Sciweavers

2108 search results - page 357 / 422
» Encrypted
Sort
View
CHES
2006
Springer
111views Cryptology» more  CHES 2006»
14 years 1 months ago
Cache-Collision Timing Attacks Against AES
This paper describes several novel timing attacks against the common table-driven software implementation of the AES cipher. We define a general attack strategy using a simplified ...
Joseph Bonneau, Ilya Mironov
CISC
2006
Springer
106views Cryptology» more  CISC 2006»
14 years 1 months ago
A General Construction of Tweakable Block Ciphers and Different Modes of Operations
This work builds on earlier work by Rogaway at Asiacrypt 2004 on tweakable block cipher (TBC) and modes of operations. Our first contribution is to generalize Rogaway's TBC co...
Debrup Chakraborty, Palash Sarkar
EUROCRYPT
2004
Springer
14 years 1 months ago
Efficient Private Matching and Set Intersection
We consider the problem of computing the intersection of private datasets of two parties, where the datasets contain lists of elements taken from a large domain. This problem has m...
Michael J. Freedman, Kobbi Nissim, Benny Pinkas
EUROCRYPT
2004
Springer
14 years 1 months ago
Secure Hashed Diffie-Hellman over Non-DDH Groups
We show that in applications that use the Diffie-Hellman (DH) transform but take care of hashing the DH output (as required, for example, for secure DH-based encryption and key ex...
Rosario Gennaro, Hugo Krawczyk, Tal Rabin
FPGA
2004
ACM
234views FPGA» more  FPGA 2004»
14 years 1 months ago
An embedded true random number generator for FPGAs
Field Programmable Gate Arrays (FPGAs) are an increasingly popular choice of platform for the implementation of cryptographic systems. Until recently, designers using FPGAs had le...
Paul Kohlbrenner, Kris Gaj