Sciweavers

63 search results - page 5 / 13
» Protecting Cryptographic Keys from Memory Disclosure Attacks
Sort
View
CTRSA
2006
Springer
146views Cryptology» more  CTRSA 2006»
13 years 11 months ago
Cache Attacks and Countermeasures: The Case of AES
We describe several software side-channel attacks based on inter-process leakage through the state of the CPU's memory cache. This leakage reveals memory access patterns, whic...
Dag Arne Osvik, Adi Shamir, Eran Tromer
SAMOS
2007
Springer
14 years 1 months ago
A Simulation-Based Methodology for Evaluating the DPA-Resistance of Cryptographic Functional Units with Application to CMOS and
Abstract— This paper explores the resistance of MOS Current Mode Logic (MCML) against Differential Power Analysis (DPA) attacks. Circuits implemented in MCML, in fact, have uniqu...
Francesco Regazzoni, Stéphane Badel, Thomas...
ICICS
2005
Springer
14 years 25 days ago
Remotely Keyed Cryptographics Secure Remote Display Access Using (Mostly) Untrusted Hardware
Software that covertly monitors a user’s actions, also known as spyware, has become a first-level security threat due to its ubiquity and the difficulty of detecting and remov...
Debra L. Cook, Ricardo A. Baratto, Angelos D. Kero...
JOC
2010
92views more  JOC 2010»
13 years 2 months ago
Efficient Cache Attacks on AES, and Countermeasures
We describe several software side-channel attacks based on inter-process leakage through the state of the CPU's memory cache. This leakage reveals memory access patterns, whic...
Eran Tromer, Dag Arne Osvik, Adi Shamir
IPPS
2009
IEEE
14 years 2 months ago
Combating side-channel attacks using key management
Embedded devices are widely used in military and civilian operations. They are often unattended, publicly accessible, and thus vulnerable to physical capture. Tamper-resistant mod...
Donggang Liu, Qi Dong