Sciweavers

132 search results - page 21 / 27
» Modelling Attacker's Knowledge for Cascade Cryptographic Pro...
Sort
View
CHES
2006
Springer
131views Cryptology» more  CHES 2006»
15 years 1 months ago
Why One Should Also Secure RSA Public Key Elements
It is well known that a malicious adversary can try to retrieve secret information by inducing a fault during cryptographic operations. Following the work of Seifert on fault induc...
Eric Brier, Benoît Chevallier-Mames, Mathieu...
SDM
2008
SIAM
177views Data Mining» more  SDM 2008»
14 years 10 months ago
Practical Private Computation and Zero-Knowledge Tools for Privacy-Preserving Distributed Data Mining
In this paper we explore private computation built on vector addition and its applications in privacypreserving data mining. Vector addition is a surprisingly general tool for imp...
Yitao Duan, John F. Canny
CHES
2008
Springer
146views Cryptology» more  CHES 2008»
14 years 11 months ago
Power and Fault Analysis Resistance in Hardware through Dynamic Reconfiguration
Dynamically reconfigurable systems are known to have many advantages such as area and power reduction. The drawbacks of these systems are the reconfiguration delay and the overhead...
Nele Mentens, Benedikt Gierlichs, Ingrid Verbauwhe...
SP
2008
IEEE
120views Security Privacy» more  SP 2008»
14 years 9 months ago
Pacemakers and Implantable Cardiac Defibrillators: Software Radio Attacks and Zero-Power Defenses
Abstract--Our study analyzes the security and privacy properties of an implantable cardioverter defibrillator (ICD). Introduced to the U.S. market in 2003, this model of ICD includ...
Daniel Halperin, Thomas S. Heydt-Benjamin, Benjami...
CCS
2009
ACM
15 years 4 months ago
CoSP: a general framework for computational soundness proofs
We describe CoSP, a general framework for conducting computational soundness proofs of symbolic models and for embedding these proofs into formal calculi. CoSP considers arbitrary...
Michael Backes, Dennis Hofheinz, Dominique Unruh