Sciweavers

63 search results - page 4 / 13
» Protecting Cryptographic Keys from Memory Disclosure Attacks
Sort
View
ACNS
2004
Springer
247views Cryptology» more  ACNS 2004»
14 years 22 days ago
Low-Latency Cryptographic Protection for SCADA Communications
Abstract. Supervisory Control And Data Acquisition (SCADA) systems are real-time process control systems that are widely deployed throughout critical infrastructure sectors includi...
Andrew K. Wright, John A. Kinast, Joe McCarty
USENIX
1994
13 years 8 months ago
Key Management in an Encrypting File System
As distributed computing systems grow in size, complexity and variety of application, the problem of protecting sensitive data from unauthorized disclosure and tampering becomes i...
Matt Blaze
CRYPTO
2006
Springer
124views Cryptology» more  CRYPTO 2006»
13 years 11 months ago
Mitigating Dictionary Attacks on Password-Protected Local Storage
We address the issue of encrypting data in local storage using a key that is derived from the user's password. The typical solution in use today is to derive the key from the...
Ran Canetti, Shai Halevi, Michael Steiner
ITCC
2005
IEEE
14 years 27 days ago
A Lightweight Authentication Protocol for Mobile Ad Hoc Networks
The characteristics of mobile ad hoc networks (MANETs) determine that the authentication approaches to protect routing and data packet transmission in MANETs should be lightweight...
Bin Lu, Udo W. Pooch
CCS
2001
ACM
13 years 11 months ago
Delegation of cryptographic servers for capture-resilient devices
Abstract. A device that performs private key operations (signatures or decryptions), and whose private key operations are protected by a password, can be immunized against offline...
Philip D. MacKenzie, Michael K. Reiter