Sciweavers

6 search results - page 1 / 2
» Simultaneous Hardcore Bits and Cryptography against Memory A...
Sort
View
TCC
2009
Springer
167views Cryptology» more  TCC 2009»
16 years 6 days ago
Simultaneous Hardcore Bits and Cryptography against Memory Attacks
This paper considers two questions in cryptography. Cryptography Secure Against Memory Attacks. A particularly devastating side-channel attack against cryptosystems, termed the &qu...
Adi Akavia, Shafi Goldwasser, Vinod Vaikuntanathan
92
Voted
CHES
2009
Springer
137views Cryptology» more  CHES 2009»
16 years 6 days ago
Faster and Timing-Attack Resistant AES-GCM
We present a bitsliced implementation of AES encryption in counter mode for 64-bit Intel processors. Running at 7.59 cycles/byte on a Core 2, it is up to 25% faster than previous i...
Emilia Käsper, Peter Schwabe
FSE
2007
Springer
129views Cryptology» more  FSE 2007»
15 years 5 months ago
Cryptanalysis of FORK-256
In this paper we present a cryptanalysis of a new 256-bit hash function, FORK-256, proposed by Hong et al. at FSE 2006. This cryptanalysis is based on some unexpected differential...
Krystian Matusiewicz, Thomas Peyrin, Olivier Bille...
85
Voted
ASIACRYPT
2009
Springer
15 years 6 months ago
Memory Leakage-Resilient Encryption Based on Physically Unclonable Functions
Abstract. Physical attacks on cryptographic implementations and devices have become crucial. In this context a recent line of research on a new class of side-channel attacks, calle...
Frederik Armknecht, Roel Maes, Ahmad-Reza Sadeghi,...
CHES
2005
Springer
281views Cryptology» more  CHES 2005»
15 years 5 months ago
Data Remanence in Flash Memory Devices
Data remanence is the residual physical representation of data that has been erased or overwritten. In non-volatile programmable devices, such as UV EPROM, EEPROM or Flash, bits ar...
Sergei P. Skorobogatov