Sciweavers

49 search results - page 3 / 10
» Low Cost Attacks on Tamper Resistant Devices
Sort
View
MSS
2005
IEEE
136views Hardware» more  MSS 2005»
14 years 28 days ago
Trade-Offs in Protecting Storage: A Meta-Data Comparison of Cryptographic, Backup/Versioning, Immutable/Tamper-Proof, and Redund
Modern storage systems are responsible for increasing amounts of data and the value of the data itself is growing in importance. Several primary storage system solutions have emer...
Joseph Tucek, Paul Stanton, Elizabeth Haubert, Rag...
SECRYPT
2007
121views Business» more  SECRYPT 2007»
13 years 8 months ago
Using Steganography to Improve Hash Functions' Collision Resistance
Lately, hash function security has received increased attention. Especially after the recent attacks that were presented for SHA-1 and MD5, the need for a new and more robust hash...
Emmanouel Kellinis, Konstantinos Papapanagiotou
WISA
2009
Springer
13 years 12 months ago
EM Side-Channel Attacks on Commercial Contactless Smartcards Using Low-Cost Equipment
We introduce low-cost hardware for performing non-invasive side-channel attacks on Radio Frequency Identication Devices (RFID) and develop techniques for facilitating a correlatio...
Timo Kasper, David Oswald, Christof Paar
CODES
2004
IEEE
13 years 11 months ago
Low energy security optimization in embedded cryptographic systems
Future embedded and wireless devices will be increasingly powerful supporting many applications including one of the most crucial, security. Although many wireless and embedded de...
Catherine H. Gebotys
CODES
2003
IEEE
14 years 20 days ago
Security wrappers and power analysis for SoC technologies
Future wireless internet enabled devices will be increasingly powerful supporting many more applications including one of the most crucial, security. Although SoCs offer more resi...
Catherine H. Gebotys, Y. Zhang