Sciweavers

210 search results - page 35 / 42
» Wiretap Channel With Side Information
Sort
View
INDOCRYPT
2007
Springer
15 years 4 months ago
Solving Discrete Logarithms from Partial Knowledge of the Key
Abstract. For elliptic curve based cryptosystems, the discrete logarithm problem must be hard to solve. But even when this is true from a mathematical point of view, side-channel a...
K. Gopalakrishnan, Nicolas Thériault, Chui ...
SEC
2008
14 years 11 months ago
Hiding in Groups: On the Expressiveness of Privacy Distributions
Many applications inherently disclose information because perfect privacy protection is prohibitively expensive. RFID tags, for example, cannot be equipped with the cryptographic p...
Karsten Nohl, David Evans
84
Voted
SPIESR
2004
171views Database» more  SPIESR 2004»
14 years 11 months ago
Interactive segmentation with hidden object-based annotations: toward smart media
In this paper a novel "Smart Media" concept for semantic-based multimedia security and management is proposed. This concept is based on interactive object segmentation (...
Yuriy Rytsar, Sviatoslav Voloshynovskiy, Fré...
CHES
2004
Springer
216views Cryptology» more  CHES 2004»
15 years 1 months ago
Efficient Countermeasures against RPA, DPA, and SPA
In the execution on a smart card, side channel attacks such as simple power analysis (SPA) and the differential power analysis (DPA) have become serious threat [15]. Side channel a...
Hideyo Mamiya, Atsuko Miyaji, Hiroaki Morimoto
CHES
2006
Springer
188views Cryptology» more  CHES 2006»
15 years 1 months ago
A Generalized Method of Differential Fault Attack Against AES Cryptosystem
Abstract. In this paper we describe two differential fault attack techniques against Advanced Encryption Standard (AES). We propose two models for fault occurrence; we could find a...
Amir Moradi, Mohammad T. Manzuri Shalmani, Mahmoud...