Sciweavers

318 search results - page 4 / 64
» How to Leak a Secret
Sort
View
ICMCS
2007
IEEE
136views Multimedia» more  ICMCS 2007»
14 years 1 months ago
An Image Secret Sharing Scheme with the Capability of Previvewing the Secret Image
Some (k, n)-threshold image secret sharing schemes encrypt the secret image into n noise-like shadow images with size 1/k times that of the original secret image. The small size o...
Ching-Nung Yang, Tse-Shih Chen
TIFS
2010
130views more  TIFS 2010»
13 years 2 months ago
On the Insecurity of Proactive RSA in the URSA Mobile Ad Hoc Network Access Control Protocol
Access control is the fundamental security service in ad hoc groups. It is needed not only to prevent unauthorized entities from joining the group, but also to bootstrap other secu...
Stanislaw Jarecki, Nitesh Saxena
ICISC
2008
113views Cryptology» more  ICISC 2008»
13 years 9 months ago
Secure Hardware Implementation of Non-linear Functions in the Presence of Glitches
Hardware implementations of cryptographic algorithms are still vulnerable to side-channel attacks. Side-channel attacks that are based on multiple measurements of the same operatio...
Svetla Nikova, Vincent Rijmen, Martin Schläff...
JCS
2011
72views more  JCS 2011»
13 years 2 months ago
Automatically deriving information-theoretic bounds for adaptive side-channel attacks
We present a model of adaptive attacks which we combine with information-theoretic metrics to quantify the information revealed to an adaptive adversary. This enables us to expres...
Boris Köpf, David A. Basin
POPL
2000
ACM
13 years 11 months ago
Transforming Out Timing Leaks
It has been shown that secret information can be leaked to external observers through covert timing channels. In this paper we are concerned with a kind of timing attack that want...
Johan Agat