Sciweavers

318 search results - page 31 / 64
» How to Leak a Secret
Sort
View
CRYPTO
2009
Springer
166views Cryptology» more  CRYPTO 2009»
14 years 2 months ago
Public-Key Cryptosystems Resilient to Key Leakage
Most of the work in the analysis of cryptographic schemes is concentrated in abstract adversarial models that do not capture side-channel attacks. Such attacks exploit various for...
Moni Naor, Gil Segev
HOST
2008
IEEE
14 years 2 months ago
Place-and-Route Impact on the Security of DPL Designs in FPGAs
—Straightforward implementations of cryptographic algorithms are known to be vulnerable to attacks aimed not at the mathematical structure of the cipher but rather at the weak po...
Sylvain Guilley, Sumanta Chaudhuri, Jean-Luc Dange...
SP
2009
IEEE
143views Security Privacy» more  SP 2009»
14 years 2 months ago
Practical Mitigations for Timing-Based Side-Channel Attacks on Modern x86 Processors
—This paper studies and evaluates the extent to which automated compiler techniques can defend against timing-based side-channel attacks on modern x86 processors. We study how mo...
Bart Coppens, Ingrid Verbauwhede, Koen De Bosscher...
NSDI
2007
13 years 10 months ago
TightLip: Keeping Applications from Spilling the Beans
Access control misconfigurations are widespread and can result in damaging breaches of confidentiality. This paper presents TightLip, a privacy management system that helps user...
Aydan R. Yumerefendi, Benjamin Mickle, Landon P. C...
ISW
2007
Springer
14 years 1 months ago
Specifying Imperative Data Obfuscations
Abstract. An obfuscation aims to transform a program, without affecting the functionality, so that some secret information within the program can be hidden for as long as possible...
Stephen Drape, Clark D. Thomborson, Anirban Majumd...