Sciweavers

550 search results - page 55 / 110
» Public Key Encryption and Encryption Emulation Attacks
Sort
View
DAC
2007
ACM
14 years 1 months ago
Side-Channel Attack Pitfalls
While cryptographic algorithms are usually strong against mathematical attacks, their practical implementation, both in software and in hardware, opens the door to side-channel at...
Kris Tiri
CTRSA
2006
Springer
146views Cryptology» more  CTRSA 2006»
14 years 26 days ago
Cache Attacks and Countermeasures: The Case of AES
We describe several software side-channel attacks based on inter-process leakage through the state of the CPU's memory cache. This leakage reveals memory access patterns, whic...
Dag Arne Osvik, Adi Shamir, Eran Tromer
JOC
2010
92views more  JOC 2010»
13 years 4 months ago
Efficient Cache Attacks on AES, and Countermeasures
We describe several software side-channel attacks based on inter-process leakage through the state of the CPU's memory cache. This leakage reveals memory access patterns, whic...
Eran Tromer, Dag Arne Osvik, Adi Shamir
FSE
2007
Springer
103views Cryptology» more  FSE 2007»
14 years 3 months ago
Improved Slide Attacks
Abstract. The slide attack is applicable to ciphers that can be represented as an iterative application of the same keyed permutation. The slide attack leverages simple attacks on ...
Eli Biham, Orr Dunkelman, Nathan Keller
IACR
2011
113views more  IACR 2011»
12 years 8 months ago
Fully Homomorphic SIMD Operations
At PKC 2010 Smart and Vercauteren presented a variant of Gentry’s fully homomorphic public key encryption scheme and mentioned that the scheme could support SIMD style operations...
Nigel P. Smart, Frederik Vercauteren