Sciweavers

80 search results - page 3 / 16
» Protecting Cryptographic Keys against Continual Leakage
Sort
View
SASO
2008
IEEE
14 years 19 days ago
A Framework for Self-Protecting Cryptographic Key Management
Demands to match security with performance in Web applications where access to shared data needs to be controlled dynamically make self-protecting security schemes attractive. Yet...
Anne V. D. M. Kayem, Patrick Martin, Selim G. Akl,...
CRYPTO
2009
Springer
166views Cryptology» more  CRYPTO 2009»
14 years 25 days ago
Public-Key Cryptosystems Resilient to Key Leakage
Most of the work in the analysis of cryptographic schemes is concentrated in abstract adversarial models that do not capture side-channel attacks. Such attacks exploit various for...
Moni Naor, Gil Segev
FDTC
2009
Springer
191views Cryptology» more  FDTC 2009»
14 years 25 days ago
Protecting RSA against Fault Attacks: The Embedding Method
—Fault attacks constitute a major threat toward cryptographic products supporting RSA-based technologies. Most often, the public exponent is unknown, turning resistance to fault ...
Marc Joye
DFT
2008
IEEE
149views VLSI» more  DFT 2008»
13 years 8 months ago
Can Knowledge Regarding the Presence of Countermeasures Against Fault Attacks Simplify Power Attacks on Cryptographic Devices?
Side-channel attacks are nowadays a serious concern when implementing cryptographic algorithms. Powerful ways for gaining information about the secret key as well as various count...
Francesco Regazzoni, Thomas Eisenbarth, Luca Breve...
SP
1999
IEEE
155views Security Privacy» more  SP 1999»
13 years 10 months ago
Software Smart Cards via Cryptographic Camouflage
A sensitive point in public key cryptography is how to protect the private key. We outline a method of protecting private keys using cryptographic camouflage. Specifically, we do ...
Douglas N. Hoover, B. N. Kausik