Sciweavers

63 search results - page 8 / 13
» Protecting Cryptographic Keys from Memory Disclosure Attacks
Sort
View
AES
2004
Springer
190views Cryptology» more  AES 2004»
14 years 22 days ago
Small Size, Low Power, Side Channel-Immune AES Coprocessor: Design and Synthesis Results
Abstract. When cryptosystems are being used in real life, hardware and software implementations themselves present a fruitful field for attacks. Side channel attacks exploit infor...
Elena Trichina, Tymur Korkishko, Kyung-Hee Lee
SOUPS
2005
ACM
14 years 27 days ago
Johnny 2: a user test of key continuity management with S/MIME and Outlook Express
Secure email has struggled with signifcant obstacles to adoption, among them the low usability of encryption software and the cost and overhead of obtaining public key certificat...
Simson L. Garfinkel, Robert C. Miller
WISTP
2010
Springer
13 years 5 months ago
Efficient and Effective Buffer Overflow Protection on ARM Processors
Although many countermeasures have been developed for desktop and server environments, buffer overflows still pose a big threat. The same approach can be used to target mobile devi...
Raoul Strackx, Yves Younan, Pieter Philippaerts, F...
KBSE
2007
IEEE
14 years 1 months ago
Effective memory protection using dynamic tainting
Programs written in languages that provide direct access to memory through pointers often contain memory-related faults, which may cause non-deterministic failures and even securi...
James A. Clause, Ioannis Doudalis, Alessandro Orso...
TCC
2009
Springer
167views Cryptology» more  TCC 2009»
14 years 7 months ago
Simultaneous Hardcore Bits and Cryptography against Memory Attacks
This paper considers two questions in cryptography. Cryptography Secure Against Memory Attacks. A particularly devastating side-channel attack against cryptosystems, termed the &qu...
Adi Akavia, Shafi Goldwasser, Vinod Vaikuntanathan