Sciweavers

63 search results - page 2 / 13
» Protecting Cryptographic Keys from Memory Disclosure Attacks
Sort
View
IACR
2011
86views more  IACR 2011»
12 years 4 months ago
Protecting Drive Encryption Systems Against Memory Attacks
Software drive encryption systems are vulnerable to memory attacks, in which an attacker gains physical accesses to the unattended computer, obtains the decryption keys from memor...
Leo Dorrendorf
USS
2010
13 years 3 months ago
Structuring Protocol Implementations to Protect Sensitive Data
In a bid to limit the harm caused by ubiquitous remotely exploitable software vulnerabilities, the computer systems security community has proposed primitives to allow execution o...
Petr Marchenko, Brad Karp
FDTC
2007
Springer
124views Cryptology» more  FDTC 2007»
13 years 11 months ago
Countermeasures against Branch Target Buffer Attacks
Branch Prediction Analysis has been recently proposed as an attack method to extract the key from software implementations of the RSA public key cryptographic algorithm. In this p...
Giovanni Agosta, Luca Breveglieri, Gerardo Pelosi,...
DICTA
2007
13 years 6 months ago
Biometric Based Cryptographic Key Generation from Faces
Existing asymmetric encryption algorithms require the storage of the secret private key. Stored keys are often protected by poorly selected user passwords that can either be guess...
B. Chen, V. Chandran
ASIACRYPT
2009
Springer
13 years 12 months ago
Memory Leakage-Resilient Encryption Based on Physically Unclonable Functions
Abstract. Physical attacks on cryptographic implementations and devices have become crucial. In this context a recent line of research on a new class of side-channel attacks, calle...
Frederik Armknecht, Roel Maes, Ahmad-Reza Sadeghi,...