Sciweavers

25 search results - page 3 / 5
» Leak Resistant Arithmetic
Sort
View
CODES
2007
IEEE
14 years 1 months ago
Secure FPGA circuits using controlled placement and routing
In current Field-Programmable-Logic Architecture (FPGA) design flows, it is very hard to control the routing of submodules. It is thus very hard to make an identical copy of an ex...
Pengyuan Yu, Patrick Schaumont
ICISC
2008
113views Cryptology» more  ICISC 2008»
13 years 9 months ago
Secure Hardware Implementation of Non-linear Functions in the Presence of Glitches
Hardware implementations of cryptographic algorithms are still vulnerable to side-channel attacks. Side-channel attacks that are based on multiple measurements of the same operatio...
Svetla Nikova, Vincent Rijmen, Martin Schläff...
CRYPTO
2010
Springer
170views Cryptology» more  CRYPTO 2010»
13 years 4 months ago
Securing Computation against Continuous Leakage
We present a general method to compile any cryptographic algorithm into one which resists side channel attacks of the only computation leaks information variety for an unbounded nu...
Shafi Goldwasser, Guy N. Rothblum
ASIACRYPT
2003
Springer
14 years 21 days ago
Incremental Multiset Hash Functions and Their Application to Memory Integrity Checking
We introduce a new cryptographic tool: multiset hash functions. Unlike standard hash functions which take strings as input, multiset hash functions operate on multisets (or sets). ...
Dwaine E. Clarke, Srinivas Devadas, Marten van Dij...
WWW
2007
ACM
14 years 8 months ago
Exposing private information by timing web applications
We show that the time web sites take to respond to HTTP requests can leak private information, using two different types of attacks. The first, direct timing, directly measures re...
Andrew Bortz, Dan Boneh