Sciweavers

157 search results - page 8 / 32
» Counteracting Oracle attacks
Sort
View
TYPES
2004
Springer
14 years 21 days ago
A Machine-Checked Formalization of the Random Oracle Model
Abstract. Most approaches to the formal analysis of cryptography protocols make the perfect cryptographic assumption, which entails for example that there is no way to obtain knowl...
Gilles Barthe, Sabrina Tarento
IJSN
2006
96views more  IJSN 2006»
13 years 7 months ago
A new signature scheme without random oracles
In this paper, we propose a new signature scheme that is existentially unforgeable under a chosen message attack without random oracle. The security of our scheme depends on a new ...
Chik How Tan
IJNSEC
2007
109views more  IJNSEC 2007»
13 years 7 months ago
Related-Mode Attacks on CTR Encryption Mode
In this paper, we discuss using CTR mode, another standard encryption mode, to attack other standard encryption modes and using other standard encryption modes to attack CTR mode ...
Dayin Wang, Dongdai Lin, Wenling Wu
CODES
2008
IEEE
14 years 1 months ago
A security monitoring service for NoCs
As computing and communications increasingly pervade our lives, security and protection of sensitive data and systems are emerging as extremely important issues. Networks-onChip (...
Leandro Fiorin, Gianluca Palermo, Cristina Silvano
CHES
2005
Springer
100views Cryptology» more  CHES 2005»
14 years 27 days ago
Masked Dual-Rail Pre-charge Logic: DPA-Resistance Without Routing Constraints
During the last years, several logic styles that counteract side-channel attacks have been proposed. They all have in common that their level of resistance heavily depends on imple...
Thomas Popp, Stefan Mangard