Sciweavers

550 search results - page 94 / 110
» Public Key Encryption and Encryption Emulation Attacks
Sort
View
CODES
2006
IEEE
14 years 3 months ago
Methodology for attack on a Java-based PDA
Although mobile Java code is frequently executed on many wireless devices, the susceptibility to electromagnetic (EM) attacks is largely unknown. If analysis of EM waves emanating...
Catherine H. Gebotys, Brian A. White
CHES
2007
Springer
110views Cryptology» more  CHES 2007»
14 years 3 months ago
RFID Noisy Reader How to Prevent from Eavesdropping on the Communication?
RFID applications do not always use encryption to ensure the security as public key cryptographic algorithms that are costly in term of computing resources. We proposed to secure t...
O. Savry, F. Pebay-Peyroula, F. Dehmas, G. Robert,...
STORAGESS
2005
ACM
14 years 2 months ago
Toward securing untrusted storage without public-key operations
Adding security capabilities to shared, remote and untrusted storage file systems leads to performance degradation that limits their use. Public-key cryptographic primitives, wid...
Dalit Naor, Amir Shenhav, Avishai Wool
ITC
2003
IEEE
157views Hardware» more  ITC 2003»
14 years 2 months ago
Parity-Based Concurrent Error Detection in Symmetric Block Ciphers
Deliberate injection of faults into cryptographic devices is an effective cryptanalysis technique against symmetric and asymmetric encryption. We will describe a general concurren...
Ramesh Karri, Grigori Kuznetsov, Michael Göss...
JAR
2000
145views more  JAR 2000»
13 years 9 months ago
Logical Cryptanalysis as a SAT Problem
Cryptographic algorithms play a key role in computer security and the formal analysis of their robustness is of utmost importance. Yet, logic and automated reasoning tools are seld...
Fabio Massacci, Laura Marraro