Sciweavers

19 search results - page 3 / 4
» Cryptography against Continuous Memory Attacks
Sort
View
CHES
2005
Springer
281views Cryptology» more  CHES 2005»
14 years 1 months ago
Data Remanence in Flash Memory Devices
Data remanence is the residual physical representation of data that has been erased or overwritten. In non-volatile programmable devices, such as UV EPROM, EEPROM or Flash, bits ar...
Sergei P. Skorobogatov
CANS
2008
Springer
118views Cryptology» more  CANS 2008»
13 years 9 months ago
Workload Characterization of a Lightweight SSL Implementation Resistant to Side-Channel Attacks
Abstract. Ever-growing mobility and ubiquitous wireless Internet access raise the need for secure communication with devices that may be severely constrained in terms of processing...
Manuel Koschuch, Johann Großschädl, Udo...
FSE
2007
Springer
129views Cryptology» more  FSE 2007»
14 years 1 months ago
Cryptanalysis of FORK-256
In this paper we present a cryptanalysis of a new 256-bit hash function, FORK-256, proposed by Hong et al. at FSE 2006. This cryptanalysis is based on some unexpected differential...
Krystian Matusiewicz, Thomas Peyrin, Olivier Bille...
CHES
2006
Springer
134views Cryptology» more  CHES 2006»
13 years 11 months ago
Read-Proof Hardware from Protective Coatings
In cryptography it is assumed that adversaries only have black box access to the secret keys of honest parties. In real life, however, the black box approach is not sufficient beca...
Pim Tuyls, Geert Jan Schrijen, Boris Skoric, Jan v...
ACNS
2006
Springer
109views Cryptology» more  ACNS 2006»
14 years 1 months ago
Misusing Unstructured P2P Systems to Perform DoS Attacks: The Network That Never Forgets
Unstructured P2P systems have gained great popularity in recent years and are currently used by millions of users. One fundamental property of these systems is the lack of structu...
Elias Athanasopoulos, Kostas G. Anagnostakis, Evan...