Sciweavers

211 search results - page 7 / 43
» PSS Is Secure against Random Fault Attacks
Sort
View
SACRYPT
2007
Springer
141views Cryptology» more  SACRYPT 2007»
15 years 3 months ago
Analysis of Countermeasures Against Access Driven Cache Attacks on AES
Cache attacks on implementations of cryptographic algorithms have turned out to be very powerful. Progress in processor design, e.g., like hyperthreading, requires to adapt models ...
Johannes Blömer, Volker Krummel
ASIACRYPT
2001
Springer
15 years 2 months ago
Threshold Cryptosystems Secure against Chosen-Ciphertext Attacks
Abstract. Semantic security against chosen-ciphertext attacks (INDCCA) is widely believed as the correct security level for public-key encryption scheme. On the other hand, it is o...
Pierre-Alain Fouque, David Pointcheval
CORR
2010
Springer
84views Education» more  CORR 2010»
14 years 9 months ago
On the Security of Non-Linear HB (NLHB) Protocol Against Passive Attack
As a variant of the HB authentication protocol for RFID systems, which relies on the complexity of decoding linear codes against passive attacks, Madhavan et al. presented Non-Line...
Mohammad Reza Sohizadeh Abyaneh
CHES
2008
Springer
146views Cryptology» more  CHES 2008»
14 years 11 months ago
Power and Fault Analysis Resistance in Hardware through Dynamic Reconfiguration
Dynamically reconfigurable systems are known to have many advantages such as area and power reduction. The drawbacks of these systems are the reconfiguration delay and the overhead...
Nele Mentens, Benedikt Gierlichs, Ingrid Verbauwhe...
EUROCRYPT
2000
Springer
15 years 1 months ago
Using Hash Functions as a Hedge against Chosen Ciphertext Attack
The cryptosystem recently proposed by Cramer and Shoup [CS98] is a practical public key cryptosystem that is secure against adaptive chosen ciphertext attack provided the Decision...
Victor Shoup