Sciweavers

73 search results - page 13 / 15
» Efficient Public-Key Cryptography in the Presence of Key Lea...
Sort
View
CHES
2004
Springer
216views Cryptology» more  CHES 2004»
15 years 1 months ago
Efficient Countermeasures against RPA, DPA, and SPA
In the execution on a smart card, side channel attacks such as simple power analysis (SPA) and the differential power analysis (DPA) have become serious threat [15]. Side channel a...
Hideyo Mamiya, Atsuko Miyaji, Hiroaki Morimoto
MOBIHOC
2007
ACM
15 years 9 months ago
A random perturbation-based scheme for pairwise key establishment in sensor networks
A prerequisite for secure communications between two sensor nodes is that these nodes exclusively share a pairwise key. Although numerous pairwise key establishment (PKE) schemes ...
Wensheng Zhang, Minh Tran, Sencun Zhu, Guohong Cao
81
Voted
CSREASAM
2006
14 years 10 months ago
Cryptcoding - Encryption and Error-Correction Coding in a Single Step
In this paper we re-open a 25 years old question of joint encryption and error-correction coding, named here as Cryptcoding. Cryptcoding is a procedure in which encryption/decrypti...
Danilo Gligoroski, Svein J. Knapskog, Suzana Andov...
100
Voted
IMA
2007
Springer
132views Cryptology» more  IMA 2007»
15 years 3 months ago
New Branch Prediction Vulnerabilities in OpenSSL and Necessary Software Countermeasures
Abstract. Software based side-channel attacks allow an unprivileged spy process to extract secret information from a victim (cryptosystem) process by exploiting some indirect leaka...
Onur Aciiçmez, Shay Gueron, Jean-Pierre Sei...
CISC
2008
Springer
148views Cryptology» more  CISC 2008»
14 years 11 months ago
Publicly Verifiable Privacy-Preserving Group Decryption
Anonymity is one of the main concerns in group-oriented cryptography. However, most efforts, for instance, group signatures and ring signatures, are only made to provide anonymity ...
Bo Qin, Qianhong Wu, Willy Susilo, Yi Mu