Sciweavers

99 search results - page 5 / 20
» Fault Attacks on Combiners with Memory
Sort
View
PKC
2005
Springer
102views Cryptology» more  PKC 2005»
14 years 1 months ago
Experimenting with Faults, Lattices and the DSA
We present an attack on DSA smart-cards which combines physical fault injection and lattice reduction techniques. This seems to be the first (publicly reported) physical experimen...
David Naccache, Phong Q. Nguyen, Michael Tunstall,...
FDTC
2010
Springer
132views Cryptology» more  FDTC 2010»
13 years 5 months ago
Fault Injection Resilience
Fault injections constitute a major threat to the security of embedded systems. The errors in the cryptographic algorithms have been shown to be extremely dangerous, since powerful...
Sylvain Guilley, Laurent Sauvage, Jean-Luc Danger,...
ASIACRYPT
2000
Springer
13 years 11 months ago
Cryptanalytic Time/Memory/Data Tradeoffs for Stream Ciphers
In 1980 Hellman introduced a general technique for breaking arbitrary block ciphers with N possible keys in time T and memory M related by the tradeoff curve TM2 = N2 for 1 T N. ...
Alex Biryukov, Adi Shamir
IACR
2011
86views more  IACR 2011»
12 years 7 months ago
Protecting Drive Encryption Systems Against Memory Attacks
Software drive encryption systems are vulnerable to memory attacks, in which an attacker gains physical accesses to the unattended computer, obtains the decryption keys from memor...
Leo Dorrendorf
ASIACRYPT
2009
Springer
14 years 2 months ago
Memory Leakage-Resilient Encryption Based on Physically Unclonable Functions
Abstract. Physical attacks on cryptographic implementations and devices have become crucial. In this context a recent line of research on a new class of side-channel attacks, calle...
Frederik Armknecht, Roel Maes, Ahmad-Reza Sadeghi,...