Sciweavers

73 search results - page 2 / 15
» Protecting Drive Encryption Systems Against Memory Attacks
Sort
View
ASIACRYPT
2009
Springer
13 years 12 months ago
Memory Leakage-Resilient Encryption Based on Physically Unclonable Functions
Abstract. Physical attacks on cryptographic implementations and devices have become crucial. In this context a recent line of research on a new class of side-channel attacks, calle...
Frederik Armknecht, Roel Maes, Ahmad-Reza Sadeghi,...
CCS
2004
ACM
13 years 10 months ago
Attacking and repairing the winZip encryption scheme
WinZip is a popular compression utility for Microsoft Windows computers, the latest version of which is advertised as having “easy-to-use AES encryption to protect your sensitiv...
Tadayoshi Kohno
FC
2006
Springer
96views Cryptology» more  FC 2006»
13 years 9 months ago
Privacy in Encrypted Content Distribution Using Private Broadcast Encryption
In many content distribution systems it is important both to restrict access to content to authorized users and to protect the identities of these users. We discover that current s...
Adam Barth, Dan Boneh, Brent Waters
CHES
2007
Springer
111views Cryptology» more  CHES 2007»
13 years 11 months ago
TEC-Tree: A Low-Cost, Parallelizable Tree for Efficient Defense Against Memory Replay Attacks
Replay attacks are often the most costly attacks to thwart when dealing with off-chip memory integrity. With a trusted System-on-Chip, the existing countermeasures against replay r...
Reouven Elbaz, David Champagne, Ruby B. Lee, Lione...
NOMS
2006
IEEE
156views Communications» more  NOMS 2006»
13 years 11 months ago
An Integrated Solution to Protect Link State Routing against Faulty Intermediate Routers
— The importance of the routers in the network and the vulnerability in the nature of the link state routing protocol highlight the necessity of effective routing protection agai...
He Huang, Shyhtsun Felix Wu