Sciweavers

550 search results - page 28 / 110
» Public Key Encryption and Encryption Emulation Attacks
Sort
View
CTRSA
2011
Springer
243views Cryptology» more  CTRSA 2011»
13 years 19 days ago
Better Key Sizes (and Attacks) for LWE-Based Encryption
We analyze the concrete security and key sizes of theoretically sound lattice-based encryption schemes based on the “learning with errors” (LWE) problem. Our main contribution...
Richard Lindner, Chris Peikert
USS
2008
13 years 11 months ago
Lest We Remember: Cold Boot Attacks on Encryption Keys
Contrary to popular assumption, DRAMs used in most modern computers retain their contents for several seconds after power is lost, even at room temperature and even if removed fro...
J. Alex Halderman, Seth D. Schoen, Nadia Heninger,...
ISPEC
2011
Springer
13 years 13 hour ago
Traitor Tracing against Public Collaboration
Abstract. Broadcast encryption provides a convenient method to distribute digital content to subscribers over an insecure broadcast channel. Traitor tracing is needed because some ...
Xingwen Zhao, Fangguo Zhang
DATE
2003
IEEE
65views Hardware» more  DATE 2003»
14 years 2 months ago
Masking the Energy Behavior of DES Encryption
Smart cards are vulnerable to both invasive and non-invasive attacks. Specifically, non-invasive attacks using power and timing measurements to extract the cryptographic key has d...
Hendra Saputra, Narayanan Vijaykrishnan, Mahmut T....
ACSAC
2000
IEEE
14 years 1 months ago
Introducing Decryption Authority into PKI
It is well-known that CA plays the central role in PKI. In this paper we introduce a new component into PKI, DA (decryption authority), which decrypts important and sensitive mess...
Feng Bao