Sciweavers

550 search results - page 85 / 110
» Public Key Encryption and Encryption Emulation Attacks
Sort
View
CHES
2006
Springer
111views Cryptology» more  CHES 2006»
14 years 1 months ago
Cache-Collision Timing Attacks Against AES
This paper describes several novel timing attacks against the common table-driven software implementation of the AES cipher. We define a general attack strategy using a simplified ...
Joseph Bonneau, Ilya Mironov
IEEEARES
2009
IEEE
14 years 4 months ago
Identity-Based Hybrid Signcryption
—Signcryption is a cryptographic primitive that fulfills both the functions of digital signature and public key encryption simultaneously, at a cost significantly lower than th...
Fagen Li, Masaaki Shirase, Tsuyoshi Takagi
ACSAC
2008
IEEE
14 years 3 months ago
Defending Against Attacks on Main Memory Persistence
Main memory contains transient information for all resident applications. However, if memory chip contents survives power-off, e.g., via freezing DRAM chips, sensitive data such a...
William Enck, Kevin R. B. Butler, Thomas Richardso...
INFORMATICALT
2007
81views more  INFORMATICALT 2007»
13 years 9 months ago
Security Flaw in Simple Generalized Group-Oriented Cryptosystem Using ElGamal Cryptosystem
A generalized group-oriented cryptosystem (GGOC) based on ElGamal cryptosystem was proposed by Yang et al. in 2003. This study shows that if the authorized decryption sets of users...
Chuan-Ming Li, Tzonelih Hwang, Narn-Yih Lee
ASIACRYPT
2007
Springer
14 years 3 months ago
Multi-party Indirect Indexing and Applications
Abstract. We develop a new multi-party generalization of Naor-Nissim indirect indexing, making it possible for many participants to simulate a RAM machine with only poly-logarithmi...
Matthew K. Franklin, Mark Gondree, Payman Mohassel