Sciweavers

60 search results - page 7 / 12
» Reaction Attacks against several Public-Key Cryptosystems
Sort
View
CHES
2004
Springer
216views Cryptology» more  CHES 2004»
13 years 10 months ago
Efficient Countermeasures against RPA, DPA, and SPA
In the execution on a smart card, side channel attacks such as simple power analysis (SPA) and the differential power analysis (DPA) have become serious threat [15]. Side channel a...
Hideyo Mamiya, Atsuko Miyaji, Hiroaki Morimoto
ASIACRYPT
2005
Springer
14 years 17 days ago
Identity-Based Hierarchical Strongly Key-Insulated Encryption and Its Application
In this paper, we discuss non-interactive updating of decryption keys in identity-based encryption (IBE). IBE is a public key cryptosystem where a public key is an arbitrary strin...
Yumiko Hanaoka, Goichiro Hanaoka, Junji Shikata, H...
FDTC
2007
Springer
124views Cryptology» more  FDTC 2007»
14 years 1 months ago
Countermeasures against Branch Target Buffer Attacks
Branch Prediction Analysis has been recently proposed as an attack method to extract the key from software implementations of the RSA public key cryptographic algorithm. In this p...
Giovanni Agosta, Luca Breveglieri, Gerardo Pelosi,...
IACR
2011
82views more  IACR 2011»
12 years 6 months ago
Wild McEliece Incognito
The wild McEliece cryptosystem uses wild Goppa codes over finite fields to achieve smaller public key sizes compared to the original McEliece cryptosystem at the same level of se...
Daniel J. Bernstein, Tanja Lange, Christiane Peter...
FDTC
2009
Springer
191views Cryptology» more  FDTC 2009»
14 years 1 months ago
Protecting RSA against Fault Attacks: The Embedding Method
—Fault attacks constitute a major threat toward cryptographic products supporting RSA-based technologies. Most often, the public exponent is unknown, turning resistance to fault ...
Marc Joye