Sciweavers

262 search results - page 30 / 53
» MONA Implementation Secrets
Sort
View
HOST
2008
IEEE
14 years 2 months ago
Place-and-Route Impact on the Security of DPL Designs in FPGAs
—Straightforward implementations of cryptographic algorithms are known to be vulnerable to attacks aimed not at the mathematical structure of the cipher but rather at the weak po...
Sylvain Guilley, Sumanta Chaudhuri, Jean-Luc Dange...
CCS
2011
ACM
12 years 7 months ago
Cirripede: circumvention infrastructure using router redirection with plausible deniability
Many users face surveillance of their Internet communications and a significant fraction suffer from outright blocking of certain destinations. Anonymous communication systems a...
Amir Houmansadr, Giang T. K. Nguyen, Matthew Caesa...
IACR
2011
115views more  IACR 2011»
12 years 7 months ago
Multi-Server Oblivious RAM
Secure two-party computation protocol allows two players, Alice with secret input x and Bob with secret input y, to jointly execute an arbitrary program π(x, y) such that only th...
Steve Lu, Rafail Ostrovsky
CHES
2005
Springer
109views Cryptology» more  CHES 2005»
14 years 1 months ago
Security Evaluation Against Electromagnetic Analysis at Design Time
Electromagnetic analysis (EMA) can be used to compromise secret information by analysing the electric and/or magnetic fields emanating from a device. It follows differential power...
Huiyun Li, A. Theodore Markettos, Simon W. Moore
IMA
2005
Springer
85views Cryptology» more  IMA 2005»
14 years 1 months ago
The Physically Observable Security of Signature Schemes
In recent years much research has been devoted to producing formal models of security for cryptographic primitives and to designing schemes that can be proved secure in such models...
Alexander W. Dent, John Malone-Lee