Sciweavers

49 search results - page 2 / 10
» Securing Computation against Continuous Leakage
Sort
View
ASIACRYPT
2010
Springer
13 years 3 months ago
Leakage Resilient ElGamal Encryption
Blinding is a popular and well-known countermeasure to protect public-key cryptosystems against side-channel attacks. The high level idea is to randomize an exponentiation in order...
Eike Kiltz, Krzysztof Pietrzak
EUROCRYPT
2010
Springer
13 years 10 months ago
Protecting Circuits from Leakage: the Computationally-Bounded and Noisy Cases
Abstract. Physical computational devices leak side-channel information that may, and often does, reveal secret internal states. We present a general transformation that compiles an...
Sebastian Faust, Tal Rabin, Leonid Reyzin, Eran Tr...
CRYPTO
2010
Springer
151views Cryptology» more  CRYPTO 2010»
13 years 6 months ago
Leakage-Resilient Pseudorandom Functions and Side-Channel Attacks on Feistel Networks
Abstract. A cryptographic primitive is leakage-resilient, if it remains secure even if an adversary can learn a bounded amount of arbitrary information about the computation with e...
Yevgeniy Dodis, Krzysztof Pietrzak
CORR
2008
Springer
85views Education» more  CORR 2008»
13 years 5 months ago
Quantifying Timing Leaks and Cost Optimisation
We develop a new notion of security against timing attacks where the attacker is able to simultaneously observe the execution time of a program and the probability of the values of...
Alessandra Di Pierro, Chris Hankin, Herbert Wiklic...
ASIACRYPT
2011
Springer
12 years 5 months ago
The Leakage-Resilience Limit of a Computational Problem Is Equal to Its Unpredictability Entropy
A cryptographic assumption is the (unproven) mathematical statement that a certain computational problem (e.g. factoring integers) is computationally hard. The leakage-resilience l...
Divesh Aggarwal, Ueli Maurer