Sciweavers

128 search results - page 23 / 26
» Cryptographically sound implementations for typed informatio...
Sort
View
SP
2008
IEEE
133views Security Privacy» more  SP 2008»
14 years 1 months ago
ClearShot: Eavesdropping on Keyboard Input from Video
Eavesdropping on electronic communication is usually prevented by using cryptography-based mechanisms. However, these mechanisms do not prevent one from obtaining private informat...
Davide Balzarotti, Marco Cova, Giovanni Vigna
OOPSLA
2004
Springer
14 years 24 days ago
Scalable extensibility via nested inheritance
Inheritance is a useful mechanism for factoring and reusing code. However, it has limitations for building extensible systems. We describe nested inheritance, a mechanism that add...
Nathaniel Nystrom, Stephen Chong, Andrew C. Myers
CTRSA
2010
Springer
152views Cryptology» more  CTRSA 2010»
13 years 10 months ago
Differential Cache-Collision Timing Attacks on AES with Applications to Embedded CPUs
This paper proposes a new type of cache-collision timing attacks on software implementations of AES. Our major technique is of differential nature and is based on the internal cryp...
Andrey Bogdanov, Thomas Eisenbarth, Christof Paar,...
CHES
2008
Springer
146views Cryptology» more  CHES 2008»
13 years 9 months ago
Power and Fault Analysis Resistance in Hardware through Dynamic Reconfiguration
Dynamically reconfigurable systems are known to have many advantages such as area and power reduction. The drawbacks of these systems are the reconfiguration delay and the overhead...
Nele Mentens, Benedikt Gierlichs, Ingrid Verbauwhe...
CSFW
2009
IEEE
13 years 11 months ago
Using ProVerif to Analyze Protocols with Diffie-Hellman Exponentiation
ProVerif is one of the most successful tools for cryptographic protocol analysis. However, dealing with algebraic properties of operators such as the exclusive OR (XOR) and Diffie-...
Ralf Küsters, Tomasz Truderung