Sciweavers

168 search results - page 10 / 34
» Statistics and Secret Leakage
Sort
View
ASIACRYPT
2009
Springer
14 years 2 months ago
Memory Leakage-Resilient Encryption Based on Physically Unclonable Functions
Abstract. Physical attacks on cryptographic implementations and devices have become crucial. In this context a recent line of research on a new class of side-channel attacks, calle...
Frederik Armknecht, Roel Maes, Ahmad-Reza Sadeghi,...
IH
2007
Springer
14 years 1 months ago
Exploiting Security Holes in Lattice Data Hiding
Abstract. This paper presents a security analysis for data hiding methods based on nested lattice codes, extending the analysis provided by previous works. The security is quantiï¬...
Luis Pérez-Freire, Fernando Pérez-Go...
CRYPTO
2010
Springer
170views Cryptology» more  CRYPTO 2010»
13 years 4 months ago
Securing Computation against Continuous Leakage
We present a general method to compile any cryptographic algorithm into one which resists side channel attacks of the only computation leaks information variety for an unbounded nu...
Shafi Goldwasser, Guy N. Rothblum
ISCA
2012
IEEE
242views Hardware» more  ISCA 2012»
11 years 10 months ago
Side-channel vulnerability factor: A metric for measuring information leakage
There have been many attacks that exploit side-effects of program execution to expose secret information and many proposed countermeasures to protect against these attacks. Howeve...
John Demme, Robert Martin, Adam Waksman, Simha Set...
CRYPTO
2010
Springer
201views Cryptology» more  CRYPTO 2010»
13 years 8 months ago
Protecting Cryptographic Keys against Continual Leakage
Side-channel attacks have often proven to have a devastating effect on the security of cryptographic schemes. In this paper, we address the problem of storing cryptographic keys a...
Ali Juma, Yevgeniy Vahlis