Sciweavers

11 search results - page 2 / 3
» New Constructions for UC Secure Computation Using Tamper-Pro...
Sort
View
ASIACRYPT
2011
Springer
12 years 4 months ago
BiTR: Built-in Tamper Resilience
The assumption of the availability of tamper-proof hardware tokens has been used extensively in the design of cryptographic primitives. For example, Katz (Eurocrypt 2007) suggests ...
Seung Geol Choi, Aggelos Kiayias, Tal Malkin
ASIACRYPT
2009
Springer
13 years 11 months ago
Improved Non-committing Encryption with Applications to Adaptively Secure Protocols
We present a new construction of non-committing encryption schemes. Unlike the previous constructions of Canetti et al. (STOC ’96) and of Damg˚ard and Nielsen (Crypto ’00), ou...
Seung Geol Choi, Dana Dachman-Soled, Tal Malkin, H...
WEA
2005
Springer
109views Algorithms» more  WEA 2005»
13 years 9 months ago
Synchronization Fault Cryptanalysis for Breaking A5/1
Abstract. A5/1 pseudo-random bit generator, known from GSM networks, potentially might be used for different purposes, such as secret hiding during cryptographic hardware testing, ...
Marcin Gomulkiewicz, Miroslaw Kutylowski, Heinrich...
CCS
2008
ACM
13 years 6 months ago
When good instructions go bad: generalizing return-oriented programming to RISC
This paper reconsiders the threat posed by Shacham's "return-oriented programming" -- a technique by which WX-style hardware protections are evaded via carefully cr...
Erik Buchanan, Ryan Roemer, Hovav Shacham, Stefan ...
ASIACRYPT
2009
Springer
13 years 11 months ago
Memory Leakage-Resilient Encryption Based on Physically Unclonable Functions
Abstract. Physical attacks on cryptographic implementations and devices have become crucial. In this context a recent line of research on a new class of side-channel attacks, calle...
Frederik Armknecht, Roel Maes, Ahmad-Reza Sadeghi,...