Sciweavers

99 search results - page 6 / 20
» Fault Attacks on Combiners with Memory
Sort
View
SISW
2003
IEEE
14 years 24 days ago
Memories: A Survey of Their Secure Uses in Smart Cards
— Smart cards are widely known for their tamper resistance, but only contain a small amount of memory. Though very small, this memory often contains highly valuable information (...
Michael Neve, Eric Peeters, David Samyde, Jean-Jac...
KBSE
2007
IEEE
14 years 1 months ago
Effective memory protection using dynamic tainting
Programs written in languages that provide direct access to memory through pointers often contain memory-related faults, which may cause non-deterministic failures and even securi...
James A. Clause, Ioannis Doudalis, Alessandro Orso...
ISCA
1999
IEEE
187views Hardware» more  ISCA 1999»
13 years 11 months ago
Area Efficient Architectures for Information Integrity in Cache Memories
Information integrity in cache memories is a fundamental requirement for dependable computing. Conventional architectures for enhancing cache reliability using check codes make it...
Seongwoo Kim, Arun K. Somani
CRYPTO
2004
Springer
128views Cryptology» more  CRYPTO 2004»
14 years 28 days ago
Faster Correlation Attack on Bluetooth Keystream Generator E0
We study both distinguishing and key-recovery attacks against E0, the keystream generator used in Bluetooth by means of correlation. First, a powerful computation method of correla...
Yi Lu 0002, Serge Vaudenay
WDAG
2007
Springer
73views Algorithms» more  WDAG 2007»
14 years 1 months ago
On Self-stabilizing Synchronous Actions Despite Byzantine Attacks
Consider a distributed network of n nodes that is connected to a global source of “beats”. All nodes receive the “beats” simultaneously, and operate in lock-step. A scheme ...
Danny Dolev, Ezra N. Hoch