Sciweavers

80 search results - page 4 / 16
» Protecting Cryptographic Keys against Continual Leakage
Sort
View
SBCCI
2005
ACM
136views VLSI» more  SBCCI 2005»
14 years 1 months ago
Current mask generation: a transistor level security against DPA attacks
The physical implementation of cryptographic algorithms may leak to some attacker security information by the side channel data, as power consumption, timing, temperature or elect...
Daniel Mesquita, Jean-Denis Techer, Lionel Torres,...
DAGSTUHL
2007
13 years 9 months ago
CodeVoting: protecting against malicious vote manipulation at the voter's PC
Voting in uncontrolled environments, such as the Internet comes with a price, the price of having to trust in uncontrolled machines the collection of voter’s vote. An uncontrolle...
Rui Joaquim, Carlos Ribeiro
IACR
2011
132views more  IACR 2011»
12 years 7 months ago
Tamper-Proof Circuits: How to Trade Leakage for Tamper-Resilience
Abstract. Tampering attacks are cryptanalytic attacks on the implementation of cryptographic algorithms (e.g., smart cards), where an adversary introduces faults with the hope that...
Sebastian Faust, Krzysztof Pietrzak, Daniele Ventu...
DFT
2007
IEEE
101views VLSI» more  DFT 2007»
14 years 1 months ago
Power Attacks Resistance of Cryptographic S-Boxes with Added Error Detection Circuits
Many side-channel attacks on implementations of cryptographic algorithms have been developed in recent years demonstrating the ease of extracting the secret key. In response, vari...
Francesco Regazzoni, Thomas Eisenbarth, Johann Gro...
FC
2010
Springer
163views Cryptology» more  FC 2010»
13 years 11 months ago
A Traceability Attack against e-Passports
Since 2004, many nations have started issuing “e-passports” containing an RFID tag that, when powered, broadcasts information. It is claimed that these passports are more secur...
Tom Chothia, Vitaliy Smirnov