Sciweavers

262 search results - page 4 / 53
» MONA Implementation Secrets
Sort
View
FPL
2008
Springer
157views Hardware» more  FPL 2008»
13 years 9 months ago
Chosen-message SPA attacks against FPGA-based RSA hardware implementations
This paper presents SPA (Simple Power Analysis) attacks against public-key cryptosystems implemented on an FPGA platform. The SPA attack investigates a power waveform generated by...
Atsushi Miyamoto, Naofumi Homma, Takafumi Aoki, Ak...
FC
2007
Springer
117views Cryptology» more  FC 2007»
14 years 1 months ago
Using a Personal Device to Strengthen Password Authentication from an Untrusted Computer
Keylogging and phishing attacks can extract user identity and sensitive account information for unauthorized access to users’ financial accounts. Most existing or proposed solut...
Mohammad Mannan, Paul C. van Oorschot
IOLTS
2005
IEEE
120views Hardware» more  IOLTS 2005»
14 years 1 months ago
Side-Channel Issues for Designing Secure Hardware Implementations
Selecting a strong cryptographic algorithm makes no sense if the information leaks out of the device through sidechannels. Sensitive information, such as secret keys, can be obtai...
Lejla Batina, Nele Mentens, Ingrid Verbauwhede
SP
2003
IEEE
136views Security Privacy» more  SP 2003»
14 years 23 days ago
Secret Handshakes from Pairing-Based Key Agreements
Consider a CIA agent who wants to authenticate herself to a server, but does not want to reveal her CIA credentials unless the server is a genuine CIA outlet. Consider also that t...
Dirk Balfanz, Glenn Durfee, Narendar Shankar, Dian...
AMW
2010
13 years 9 months ago
Chasing after Secrets in Relational Databases
Abstract. Inference control can guarantee confidentiality but is costly to implement. Access control can be implemented efficiently but cannot guarantee confidentiality. Hence, it ...
Joachim Biskup, Sven Hartmann, Sebastian Link, Jan...