Sciweavers

80 search results - page 5 / 16
» Protecting Cryptographic Keys against Continual Leakage
Sort
View
CORR
2008
Springer
106views Education» more  CORR 2008»
13 years 7 months ago
GossiCrypt: Wireless Sensor Network Data Confidentiality Against Parasitic Adversaries
Resource and cost constraints remain a challenge for wireless sensor network security. In this paper, we propose a new approach to protect confidentiality against a parasitic adver...
Jun Luo, Panos Papadimitratos, Jean-Pierre Hubaux
CHES
2006
Springer
134views Cryptology» more  CHES 2006»
13 years 11 months ago
Read-Proof Hardware from Protective Coatings
In cryptography it is assumed that adversaries only have black box access to the secret keys of honest parties. In real life, however, the black box approach is not sufficient beca...
Pim Tuyls, Geert Jan Schrijen, Boris Skoric, Jan v...
EUROCRYPT
2010
Springer
14 years 8 days ago
Public-Key Encryption in the Bounded-Retrieval Model
We construct the first public-key encryption scheme in the Bounded-Retrieval Model (BRM), providing security against various forms of adversarial “key leakage” attacks. In th...
Joël Alwen, Yevgeniy Dodis, Moni Naor, Gil Se...
ACNS
2009
Springer
150views Cryptology» more  ACNS 2009»
13 years 11 months ago
How to Compare Profiled Side-Channel Attacks?
Side-channel attacks are an important class of attacks against cryptographic devices and profiled side-channel attacks are the most powerful type of side-channel attacks. In this s...
François-Xavier Standaert, François ...
SOUPS
2005
ACM
14 years 1 months ago
Johnny 2: a user test of key continuity management with S/MIME and Outlook Express
Secure email has struggled with signifcant obstacles to adoption, among them the low usability of encryption software and the cost and overhead of obtaining public key certificat...
Simson L. Garfinkel, Robert C. Miller