Sciweavers

222 search results - page 28 / 45
» How to Forget a Secret
Sort
View
WISA
2010
Springer
14 years 8 months ago
Improved Trace-Driven Cache-Collision Attacks against Embedded AES Implementations
In this paper we present two attacks that exploit cache events, which are visible in some side channel, to derive a secret key used in an implementation of AES. The first is an imp...
Jean-François Gallais, Ilya Kizhvatov, Mich...
DCC
2011
IEEE
14 years 5 months ago
Some observations on HC-128
In this paper, we use linear approximations of the addition modulo 2n of three n-bit integers to identify linear approximations of g1, g2, the feedback functions of HC-128. This, i...
Subhamoy Maitra, Goutam Paul, Shashwat Raizada, Su...
JCS
2011
72views more  JCS 2011»
14 years 5 months ago
Automatically deriving information-theoretic bounds for adaptive side-channel attacks
We present a model of adaptive attacks which we combine with information-theoretic metrics to quantify the information revealed to an adaptive adversary. This enables us to expres...
Boris Köpf, David A. Basin
PKC
2012
Springer
255views Cryptology» more  PKC 2012»
13 years 15 days ago
Better Bootstrapping in Fully Homomorphic Encryption
Gentry’s bootstrapping technique is currently the only known method of obtaining a “pure” fully homomorphic encryption (FHE) schemes, and it may offers performance advantage...
Craig Gentry, Shai Halevi, Nigel P. Smart
CHES
2006
Springer
81views Cryptology» more  CHES 2006»
15 years 1 months ago
Template Attacks in Principal Subspaces
Side-channel attacks are a serious threat to implementations of cryptographic algorithms. Secret information is recovered based on power consumption, electromagnetic emanations or ...
Cédric Archambeau, Eric Peeters, Fran&ccedi...