Sciweavers

49 search results - page 5 / 10
» Securing Computation against Continuous Leakage
Sort
View
BIRTHDAY
2012
Springer
12 years 4 months ago
Masking with Randomized Look Up Tables - Towards Preventing Side-Channel Attacks of All Orders
We propose a new countermeasure to protect block ciphers implemented in leaking devices, at the intersection between One-Time Programs and Boolean masking schemes. First, we show t...
François-Xavier Standaert, Christophe Petit...
IACR
2011
86views more  IACR 2011»
12 years 8 months ago
Protecting Drive Encryption Systems Against Memory Attacks
Software drive encryption systems are vulnerable to memory attacks, in which an attacker gains physical accesses to the unattended computer, obtains the decryption keys from memor...
Leo Dorrendorf
EUROSYS
2007
ACM
14 years 5 months ago
Sweeper: a lightweight end-to-end system for defending against fast worms
The vulnerabilities which plague computers cause endless grief to users. Slammer compromised millions of hosts in minutes; a hit-list worm would take under a second. Recently prop...
Joseph Tucek, James Newsome, Shan Lu, Chengdu Huan...
ASPLOS
2008
ACM
13 years 10 months ago
Archipelago: trading address space for reliability and security
Memory errors are a notorious source of security vulnerabilities that can lead to service interruptions, information leakage and unauthorized access. Because such errors are also ...
Vitaliy B. Lvin, Gene Novark, Emery D. Berger, Ben...
ICICS
2009
Springer
13 years 6 months ago
Trusted Isolation Environment: An Attestation Architecture with Usage Control Model
The Trusted Computing Group (TCG) proposed remote attestation as a solution for establishing trust among distributed applications. However, current TCG attestation architecture req...
Anbang Ruan, Qingni Shen, Liang Gu, Li Wang, Lei S...