Sciweavers

73 search results - page 1 / 15
» Protecting Drive Encryption Systems Against Memory Attacks
Sort
View
IACR
2011
86views more  IACR 2011»
12 years 4 months ago
Protecting Drive Encryption Systems Against Memory Attacks
Software drive encryption systems are vulnerable to memory attacks, in which an attacker gains physical accesses to the unattended computer, obtains the decryption keys from memor...
Leo Dorrendorf
CRYPTO
2010
Springer
201views Cryptology» more  CRYPTO 2010»
13 years 6 months ago
Protecting Cryptographic Keys against Continual Leakage
Side-channel attacks have often proven to have a devastating effect on the security of cryptographic schemes. In this paper, we address the problem of storing cryptographic keys a...
Ali Juma, Yevgeniy Vahlis
CCS
2011
ACM
12 years 4 months ago
On the vulnerability of FPGA bitstream encryption against power analysis attacks: extracting keys from xilinx Virtex-II FPGAs
Over the last two decades FPGAs have become central components for many advanced digital systems, e.g., video signal processing, network routers, data acquisition and military sys...
Amir Moradi, Alessandro Barenghi, Timo Kasper, Chr...
ACSAC
2008
IEEE
13 years 11 months ago
Defending Against Attacks on Main Memory Persistence
Main memory contains transient information for all resident applications. However, if memory chip contents survives power-off, e.g., via freezing DRAM chips, sensitive data such a...
William Enck, Kevin R. B. Butler, Thomas Richardso...
ICISS
2010
Springer
13 years 2 months ago
ValueGuard: Protection of Native Applications against Data-Only Buffer Overflows
Abstract. Code injection attacks that target the control-data of an application have been prevalent amongst exploit writers for over 20 years. Today however, these attacks are gett...
Steven Van Acker, Nick Nikiforakis, Pieter Philipp...