Sciweavers

81 search results - page 10 / 17
» Sensitivity Analysis Attacks Against Randomized Detectors
Sort
View
CHES
2004
Springer
99views Cryptology» more  CHES 2004»
14 years 4 months ago
Defeating Countermeasures Based on Randomized BSD Representations
Abstract. The recent development of side channel attacks has lead implementers to use increasingly sophisticated countermeasures in critical operations such as modular exponentiati...
Pierre-Alain Fouque, Frédéric Muller...
CCS
2008
ACM
14 years 27 days ago
Deconstructing new cache designs for thwarting software cache-based side channel attacks
Software cache-based side channel attacks present a serious threat to computer systems. Previously proposed countermeasures were either too costly for practical use or only effect...
Jingfei Kong, Onur Aciiçmez, Jean-Pierre Se...
ASIACRYPT
2006
Springer
14 years 2 months ago
Indifferentiable Security Analysis of Popular Hash Functions with Prefix-Free Padding
Understanding what construction strategy has a chance to be a good hash function is extremely important nowadays. In TCC'04, Maurer et al. [13] introduced the notion of indiff...
Donghoon Chang, Sangjin Lee, Mridul Nandi, Moti Yu...
SP
2010
IEEE
165views Security Privacy» more  SP 2010»
14 years 2 months ago
A Practical Attack to De-anonymize Social Network Users
—Social networking sites such as Facebook, LinkedIn, and Xing have been reporting exponential growth rates. These sites have millions of registered users, and they are interestin...
Gilbert Wondracek, Thorsten Holz, Engin Kirda, Chr...
PKC
2009
Springer
129views Cryptology» more  PKC 2009»
14 years 11 months ago
Modeling Key Compromise Impersonation Attacks on Group Key Exchange Protocols
A key exchange protocol allows a set of parties to agree upon a secret session key over a public network. Two-party key exchange (2PKE) protocols have been rigorously analyzed unde...
Colin Boyd, Juan Manuel González Nieto, M. ...