Sciweavers

318 search results - page 47 / 64
» How to Leak a Secret
Sort
View
CNSM
2010
13 years 5 months ago
CRAC: Confidentiality risk assessment and IT-infrastructure comparison
Confidentiality is a critical aspect in todays Risk Assessment (RA) practices for many industrial organizations. Assessing confidentiality risks is challenging and the result of a ...
Ayse Morali, Emmanuele Zambon, Sandro Etalle, Roel...
WISA
2010
Springer
13 years 5 months ago
Improved Trace-Driven Cache-Collision Attacks against Embedded AES Implementations
In this paper we present two attacks that exploit cache events, which are visible in some side channel, to derive a secret key used in an implementation of AES. The first is an imp...
Jean-François Gallais, Ilya Kizhvatov, Mich...
CHES
2006
Springer
81views Cryptology» more  CHES 2006»
13 years 11 months ago
Template Attacks in Principal Subspaces
Side-channel attacks are a serious threat to implementations of cryptographic algorithms. Secret information is recovered based on power consumption, electromagnetic emanations or ...
Cédric Archambeau, Eric Peeters, Fran&ccedi...
INFOCOM
2011
IEEE
12 years 11 months ago
Hidden communication in P2P networks Steganographic handshake and broadcast
—We consider the question of how a conspiring subgroup of peers in a p2p network can find each other and communicate without provoking suspicion among regular peers or an author...
Raphael Eidenbenz, Thomas Locher, Roger Wattenhofe...
FOCS
2006
IEEE
14 years 1 months ago
Secure Multiparty Quantum Computation with (Only) a Strict Honest Majority
Secret sharing and multiparty computation (also called “secure function evaluation”) are fundamental primitives in modern cryptography, allowing a group of mutually distrustfu...
Michael Ben-Or, Claude Crépeau, Daniel Gott...