Sciweavers

1562 search results - page 269 / 313
» Mathematics, Cryptology, Security
Sort
View
ASIACRYPT
2009
Springer
14 years 2 months ago
Memory Leakage-Resilient Encryption Based on Physically Unclonable Functions
Abstract. Physical attacks on cryptographic implementations and devices have become crucial. In this context a recent line of research on a new class of side-channel attacks, calle...
Frederik Armknecht, Roel Maes, Ahmad-Reza Sadeghi,...
ASIACRYPT
2009
Springer
14 years 2 months ago
A Modular Design for Hash Functions: Towards Making the Mix-Compress-Mix Approach Practical
The design of cryptographic hash functions is a very complex and failure-prone process. For this reason, this paper puts forward a completely modular and fault-tolerant approach to...
Anja Lehmann, Stefano Tessaro
CRYPTO
2009
Springer
145views Cryptology» more  CRYPTO 2009»
14 years 2 months ago
Leakage-Resilient Public-Key Cryptography in the Bounded-Retrieval Model
We study the design of cryptographic primitives resilient to key-leakage attacks, where an attacker can repeatedly and adaptively learn information about the secret key, subject o...
Joël Alwen, Yevgeniy Dodis, Daniel Wichs
CRYPTO
2009
Springer
166views Cryptology» more  CRYPTO 2009»
14 years 2 months ago
Public-Key Cryptosystems Resilient to Key Leakage
Most of the work in the analysis of cryptographic schemes is concentrated in abstract adversarial models that do not capture side-channel attacks. Such attacks exploit various for...
Moni Naor, Gil Segev
CTRSA
2007
Springer
146views Cryptology» more  CTRSA 2007»
14 years 2 months ago
How to Strengthen Any Weakly Unforgeable Signature into a Strongly Unforgeable Signature
Standard signature schemes are usually designed only to achieve weak unforgeability – i.e. preventing forgery of signatures on new messages not previously signed. However, most s...
Ron Steinfeld, Josef Pieprzyk, Huaxiong Wang