Sciweavers

IACR
2011
104views more  IACR 2011»
12 years 4 months ago
Linear Cryptanalysis of PRINTcipher - Trails and Samples Everywhere
PRINTcipher is a recent lightweight block cipher designed by Knudsen et al. Some noteworthy characteristics are a burnt-in key, a key-dependent permutation layer and identical roun...
Martin Ågren, Thomas Johansson
12
Voted
DIMVA
2011
12 years 8 months ago
Code Pointer Masking: Hardening Applications against Code Injection Attacks
In this paper we present an efficient countermeasure against code injection attacks. Our countermeasure does not rely on secret values such as stack canaries and protects against a...
Pieter Philippaerts, Yves Younan, Stijn Muylle, Fr...
WISTP
2010
Springer
13 years 2 months ago
Efficient and Effective Buffer Overflow Protection on ARM Processors
Although many countermeasures have been developed for desktop and server environments, buffer overflows still pose a big threat. The same approach can be used to target mobile devi...
Raoul Strackx, Yves Younan, Pieter Philippaerts, F...
LATINCRYPT
2010
13 years 2 months ago
Combined Implementation Attack Resistant Exponentiation
Different types of implementation attacks, like those based on side channel leakage and active fault injection, are often considered as separate threats. Countermeasures are, there...
Jörn-Marc Schmidt, Michael Tunstall, Roberto ...
FDTC
2010
Springer
138views Cryptology» more  FDTC 2010»
13 years 2 months ago
A Continuous Fault Countermeasure for AES Providing a Constant Error Detection Rate
Many implementations of cryptographic algorithms have shown to be susceptible to fault attacks. For some of them, countermeasures against specific fault models have been proposed. ...
Marcel Medwed, Jörn-Marc Schmidt
SP
2002
IEEE
143views Security Privacy» more  SP 2002»
13 years 4 months ago
Partitioning Attacks: Or How to Rapidly Clone Some GSM Cards
In this paper, we introduce a new class of side
Josyula R. Rao, Pankaj Rohatgi, Helmut Scherzer, S...
ENTCS
2008
150views more  ENTCS 2008»
13 years 4 months ago
Analyzing Security Scenarios Using Defence Trees and Answer Set Programming
Defence trees are used to represent attack and defence strategies in security scenarios; the aim in such scenarios is to select the best set of countermeasures that are able to st...
Stefano Bistarelli, Pamela Peretti, Irina Trubitsy...
CHES
2010
Springer
183views Cryptology» more  CHES 2010»
13 years 4 months ago
Coordinate Blinding over Large Prime Fields
In this paper we propose a multiplicative blinding scheme for protecting implementations of a scalar multiplication over elliptic curves. Specifically, this blinding method applies...
Michael Tunstall, Marc Joye
CHES
2008
Springer
135views Cryptology» more  CHES 2008»
13 years 6 months ago
Attack and Improvement of a Secure S-Box Calculation Based on the Fourier Transform
At CHES 2006, a DPA countermeasure based on the Fourier Transform was published. This generic countermeasure aims at protecting from DPA any S-box calculation used in symmetric cry...
Jean-Sébastien Coron, Christophe Giraud, Em...
ACSAC
2003
IEEE
13 years 10 months ago
Goalkeeper: Close-In Interface Protection
This paper discusses a potential security issue in common operating system and application environments regarding dynamically attached devices and device interfaces. A set of coun...
Stephen D. Wolthusen