Sciweavers

367 search results - page 27 / 74
» The Return of the Sensitivity Attack
Sort
View
CHES
2010
Springer
172views Cryptology» more  CHES 2010»
13 years 8 months ago
Analysis and Improvement of the Random Delay Countermeasure of CHES 2009
Random delays are often inserted in embedded software to protect against side-channel and fault attacks. At CHES 2009 a new method for generation of random delays was described tha...
Jean-Sébastien Coron, Ilya Kizhvatov
CORR
2010
Springer
140views Education» more  CORR 2010»
13 years 7 months ago
Performance Evaluation of DCA and SRC on a Single Bot Detection
: Malicious users try to compromise systems using new techniques. One of the recent techniques used by the attacker is to perform complex distributed attacks such as denial of serv...
Yousof Al-Hammadi, Uwe Aickelin, Julie Greensmith
ICDE
2008
IEEE
125views Database» more  ICDE 2008»
14 years 2 months ago
On breaching enterprise data privacy through adversarial information fusion
— Data privacy is one of the key challenges faced by enterprises today. Anonymization techniques address this problem by sanitizing sensitive data such that individual privacy is...
Srivatsava Ranjit Ganta, Raj Acharya
ASYNC
2005
IEEE
174views Hardware» more  ASYNC 2005»
14 years 1 months ago
Delay Insensitive Encoding and Power Analysis: A Balancing Act
Unprotected cryptographic hardware is vulnerable to a side-channel attack known as Differential Power Analysis (DPA). This attack exploits data-dependent power consumption of a co...
Konrad J. Kulikowski, Ming Su, Alexander B. Smirno...
ICPP
2008
IEEE
14 years 2 months ago
Bounded LSH for Similarity Search in Peer-to-Peer File Systems
Similarity search has been widely studied in peer-to-peer environments. In this paper, we propose the Bounded Locality Sensitive Hashing (Bounded LSH) method for similarity search...
Yu Hua, Bin Xiao, Dan Feng, Bo Yu