Sciweavers

278 search results - page 28 / 56
» On the Security of RSA Padding
Sort
View
ASAP
2008
IEEE
182views Hardware» more  ASAP 2008»
14 years 3 months ago
Low-cost implementations of NTRU for pervasive security
NTRU is a public-key cryptosystem based on the shortest vector problem in a lattice which is an alternative to RSA and ECC. This work presents a compact and low power NTRU design ...
Ali Can Atici, Lejla Batina, Junfeng Fan, Ingrid V...
CCS
2005
ACM
14 years 2 months ago
Improving Brumley and Boneh timing attack on unprotected SSL implementations
Since the remarkable work of Kocher [7], several papers considering different types of timing attacks have been published. In 2003, Brumley and Boneh presented a timing attack on...
Onur Aciiçmez, Werner Schindler, Çet...
SP
1997
IEEE
139views Security Privacy» more  SP 1997»
14 years 6 days ago
Number Theoretic Attacks on Secure Password Schemes
Encrypted Key Exchange (EKE) [1, 2] allows two parties sharing a password to exchange authenticated information over an insecure network by using a combination of public and secre...
Sarvar Patel
PET
2010
Springer
14 years 18 days ago
Drac: An Architecture for Anonymous Low-Volume Communications
We present Drac, a system designed to provide anonymity and unobservability for real-time instant messaging and voice-over-IP communications against a global passive adversary. The...
George Danezis, Claudia Díaz, Carmela Tronc...
ASPLOS
2006
ACM
13 years 10 months ago
Tradeoffs in fine-grained heap memory protection
Different uses of memory protection schemes have different needs in terms of granularity. For example, heap security can benefit from chunk separation (by using protected "pa...
Jianli Shen, Guru Venkataramani, Milos Prvulovic