Sciweavers

319 search results - page 34 / 64
» Controlled Secret Leakage
Sort
View
DIMVA
2011
12 years 11 months ago
Code Pointer Masking: Hardening Applications against Code Injection Attacks
In this paper we present an efficient countermeasure against code injection attacks. Our countermeasure does not rely on secret values such as stack canaries and protects against a...
Pieter Philippaerts, Yves Younan, Stijn Muylle, Fr...
DATE
2008
IEEE
131views Hardware» more  DATE 2008»
14 years 2 months ago
Optimal MTCMOS Reactivation Under Power Supply Noise and Performance Constraints
Sleep transistor insertion is one of today’s most promising and widely adopted solutions for controlling stand-by leakage power in nanometer circuits. Although single-cycle powe...
Andrea Calimera, Luca Benini, Enrico Macii
ESORICS
2008
Springer
13 years 9 months ago
Dismantling MIFARE Classic
The mifare Classic is a contactless smart card that is used extensively in access control for office buildings, payment systems for public transport, and other applications. We rev...
Flavio D. Garcia, Gerhard de Koning Gans, Ruben Mu...
CCS
2003
ACM
14 years 1 months ago
Cryptographic tamper evidence
We propose a new notion of cryptographic tamper evidence. A tamper-evident signature scheme provides an additional procedure Div which detects tampering: given two signatures, Div...
Gene Itkis
SACMAT
2005
ACM
14 years 1 months ago
Adaptive trust negotiation and access control
Electronic transactions regularly occur between business partners in separate security domains. Trust negotiation is an approach that provides an open authentication and access-co...
Tatyana Ryutov, Li Zhou, B. Clifford Neuman, Travi...