Sciweavers

80 search results - page 6 / 16
» Protecting Cryptographic Keys against Continual Leakage
Sort
View
DATE
2006
IEEE
95views Hardware» more  DATE 2006»
13 years 11 months ago
Satisfiability-based framework for enabling side-channel attacks on cryptographic software
- Many electronic systems contain implementations of cryptographic algorithms in order to provide security. It is well known that cryptographic algorithms, irrespective of their th...
Nachiketh R. Potlapally, Anand Raghunathan, Srivat...
CCS
2001
ACM
13 years 12 months ago
Delegation of cryptographic servers for capture-resilient devices
Abstract. A device that performs private key operations (signatures or decryptions), and whose private key operations are protected by a password, can be immunized against offline...
Philip D. MacKenzie, Michael K. Reiter
CTRSA
2006
Springer
146views Cryptology» more  CTRSA 2006»
13 years 11 months ago
Cache Attacks and Countermeasures: The Case of AES
We describe several software side-channel attacks based on inter-process leakage through the state of the CPU's memory cache. This leakage reveals memory access patterns, whic...
Dag Arne Osvik, Adi Shamir, Eran Tromer
ASIACRYPT
2010
Springer
13 years 5 months ago
Leakage Resilient ElGamal Encryption
Blinding is a popular and well-known countermeasure to protect public-key cryptosystems against side-channel attacks. The high level idea is to randomize an exponentiation in order...
Eike Kiltz, Krzysztof Pietrzak
PODS
2005
ACM
119views Database» more  PODS 2005»
14 years 7 months ago
Security analysis of cryptographically controlled access to XML documents
Some promising recent schemes for XML access control employ encryption for implementing security policies on published data, avoiding data duplication. In this paper we study one ...
Bogdan Warinschi, Martín Abadi