Sciweavers

168 search results - page 17 / 34
» Statistics and Secret Leakage
Sort
View
EUROCRYPT
2010
Springer
14 years 9 days ago
Public-Key Encryption in the Bounded-Retrieval Model
We construct the first public-key encryption scheme in the Bounded-Retrieval Model (BRM), providing security against various forms of adversarial “key leakage” attacks. In th...
Joël Alwen, Yevgeniy Dodis, Moni Naor, Gil Se...
ASIACRYPT
2010
Springer
13 years 5 months ago
The World Is Not Enough: Another Look on Second-Order DPA
In a recent work, Mangard et al. showed that under certain assumptions, the (so-called) standard univariate side-channel attacks using a distance-of-means test, correlation analysi...
François-Xavier Standaert, Nicolas Veyrat-C...
DCC
2005
IEEE
14 years 7 months ago
Elliptic Curve Cryptosystems in the Presence of Permanent and Transient Faults
Elliptic curve cryptosystems in the presence of faults were studied by Biehl, Meyer and M?uller (2000). The first fault model they consider requires that the input point P in the c...
Mathieu Ciet, Marc Joye
MMSEC
2006
ACM
132views Multimedia» more  MMSEC 2006»
14 years 1 months ago
On achievable security levels for lattice data hiding in the known message attack scenario
This paper presents a theoretical security analysis of lattice data hiding. The security depends on the secrecy of a dither signal that randomizes the codebook. If the same secret...
Luis Pérez-Freire, Fernando Pérez-Go...
CHES
2005
Springer
109views Cryptology» more  CHES 2005»
14 years 1 months ago
Security Evaluation Against Electromagnetic Analysis at Design Time
Electromagnetic analysis (EMA) can be used to compromise secret information by analysing the electric and/or magnetic fields emanating from a device. It follows differential power...
Huiyun Li, A. Theodore Markettos, Simon W. Moore