Sciweavers

26 search results - page 2 / 6
» Remote Timing Attacks Are Still Practical
Sort
View
CRYPTO
2007
Springer
143views Cryptology» more  CRYPTO 2007»
13 years 11 months ago
A Hybrid Lattice-Reduction and Meet-in-the-Middle Attack Against NTRU
To date the NTRUEncrypt security parameters have been based on the existence of two types of attack: a meet-in-the-middle attack due to Odlyzko, and a conservative extrapolation of...
Nick Howgrave-Graham
ICDE
2008
IEEE
110views Database» more  ICDE 2008»
14 years 6 months ago
InstantDB: Enforcing Timely Degradation of Sensitive Data
- People cannot prevent personal information from being collected by various actors. Several security measures are implemented on servers to minimize the possibility of a privacy v...
Nicolas Anciaux, Luc Bouganim, Harold van Heerde, ...
SBP
2010
Springer
13 years 10 months ago
Social Network Data and Practices: The Case of Friendfeed
Due to their large worldwide adoption, Social Network Sites (SNSs) have been widely used in many global events as an important source to spread news and information. While the sear...
Fabio Celli, F. Marta L. Di Lascio, Matteo Magnani...
CHES
2010
Springer
187views Cryptology» more  CHES 2010»
13 years 6 months ago
Garbled Circuits for Leakage-Resilience: Hardware Implementation and Evaluation of One-Time Programs - (Full Version)
The power of side-channel leakage attacks on cryptographic implementations is evident. Today's practical defenses are typically attack-specific countermeasures against certain...
Kimmo Järvinen, Vladimir Kolesnikov, Ahmad-Re...
PKC
2001
Springer
111views Cryptology» more  PKC 2001»
13 years 10 months ago
Cryptanalysis of PKP: A New Approach
Quite recently, in [4], a new time-memory tradeoff algorithm was presented. The original goal of this algorithm was to count the number of points on an elliptic curve, however, th...
Éliane Jaulmes, Antoine Joux