Sciweavers

63 search results - page 7 / 13
» Protecting Cryptographic Keys from Memory Disclosure Attacks
Sort
View
DAGSTUHL
2006
13 years 8 months ago
Denial of Service Protection with Beaver
We present Beaver, a method and architecture to "build dams" to protect servers from Denial of Service (DoS) attacks. Beaver allows efficient filtering of DoS traffic us...
Gal Badishi, Idit Keidar, Amir Herzberg, Oleg Roma...
ACNS
2011
Springer
231views Cryptology» more  ACNS 2011»
12 years 11 months ago
Cold Boot Key Recovery by Solving Polynomial Systems with Noise
A method for extracting cryptographic key material from DRAM used in modern computers has been recently proposed in [9]; the technique was called Cold Boot attacks. When considerin...
Martin Albrecht, Carlos Cid
SASN
2004
ACM
14 years 23 days ago
Location-aware key management scheme for wireless sensor networks
Sensor networks are composed of a large number of low power sensor devices. For secure communication among sensors, secret keys must be established between them. Recently, several...
Dijiang Huang, Manish Mehta 0003, Deep Medhi, Lein...
CHES
2010
Springer
210views Cryptology» more  CHES 2010»
13 years 8 months ago
Flash Memory 'Bumping' Attacks
This paper introduces a new class of optical fault injection attacks called bumping attacks. These attacks are aimed at data extraction from secure embedded memory, which usually s...
Sergei Skorobogatov
SENSYS
2005
ACM
14 years 27 days ago
A new approach for establishing pairwise keys for securing wireless sensor networks
Wireless sensor networks based on highly resource-constrained devices require symmetric cryptography in order to make them secure. Integral to this is the exchange of unique symme...
Arno Wacker, Mirko Knoll, Timo Heiber, Kurt Rother...