Sciweavers

206 search results - page 36 / 42
» Group-oriented Encryption Secure against Collude Attack
Sort
View
CHES
2009
Springer
239views Cryptology» more  CHES 2009»
14 years 7 months ago
Algebraic Side-Channel Attacks on the AES: Why Time also Matters in DPA
Algebraic side-channel attacks have been recently introduced as a powerful cryptanalysis technique against block ciphers. These attacks represent both a target algorithm and its ph...
François-Xavier Standaert, Mathieu Renauld,...
CCS
2005
ACM
14 years 16 days ago
Direct chosen ciphertext security from identity-based techniques
We describe a new encryption technique that is secure in the standard model against adaptive chosen ciphertext (CCA2) attacks. We base our method on two very efficient Identity-Ba...
Xavier Boyen, Qixiang Mei, Brent Waters
CORR
2010
Springer
128views Education» more  CORR 2010»
13 years 7 months ago
Random Oracles in a Quantum World
Once quantum computers reach maturity most of today's traditional cryptographic schemes based on RSA or discrete logarithms become vulnerable to quantum-based attacks. Hence, ...
Özgür Dagdelen, Marc Fischlin, Anja Lehm...
CORR
2006
Springer
125views Education» more  CORR 2006»
13 years 7 months ago
Reversible Logic to Cryptographic Hardware: A New Paradigm
Differential Power Analysis (DPA) presents a major challenge to mathematically-secure cryptographic protocols. Attackers can break the encryption by measuring the energy consumed i...
Himanshu Thapliyal, Mark Zwolinski
FDTC
2010
Springer
132views Cryptology» more  FDTC 2010»
13 years 5 months ago
Fault Injection Resilience
Fault injections constitute a major threat to the security of embedded systems. The errors in the cryptographic algorithms have been shown to be extremely dangerous, since powerful...
Sylvain Guilley, Laurent Sauvage, Jean-Luc Danger,...