Sciweavers

168 search results - page 23 / 34
» Statistics and Secret Leakage
Sort
View
PKC
2010
Springer
148views Cryptology» more  PKC 2010»
13 years 11 months ago
On the Feasibility of Consistent Computations
In many practical settings, participants are willing to deviate from the protocol only if they remain undetected. Aumann and Lindell introduced a concept of covert adversaries to f...
Sven Laur, Helger Lipmaa
DAC
2007
ACM
13 years 11 months ago
Side-Channel Attack Pitfalls
While cryptographic algorithms are usually strong against mathematical attacks, their practical implementation, both in software and in hardware, opens the door to side-channel at...
Kris Tiri
CHES
2006
Springer
124views Cryptology» more  CHES 2006»
13 years 11 months ago
A Proposition for Correlation Power Analysis Enhancement
Cryptographic devices are vulnerable to the nowadays well known side channel leakage analysis. Secret data can be revealed by power analysis attacks such as Simple Power Analysis (...
Thanh-Ha Le, Jessy Clédière, C&eacut...
EUROCRYPT
2006
Springer
13 years 11 months ago
Learning a Parallelepiped: Cryptanalysis of GGH and NTRU Signatures
Abstract. Lattice-based signature schemes following the GoldreichGoldwasser-Halevi (GGH) design have the unusual property that each signature leaks information on the signer's...
Phong Q. Nguyen, Oded Regev
CSFW
2000
IEEE
13 years 11 months ago
Confidentiality for Mobile Code: The Case of a Simple Payment Protocol
We propose an approach to support confidentiality for mobile implementations of security-sensitive protocols using Java/JVM. An applet which receives and passes on confidential in...
Mads Dam, Pablo Giambiagi