نتایج جستجو برای: countermeasure

تعداد نتایج: 4411  

2016
Alexandre Duc Sebastian Faust François-Xavier Standaert

We investigate the relationship between theoretical studies of leaking cryptographic devices and concrete security evaluations with standard side-channel attacks. Our contributions are in four parts. First, we connect the formal analysis of the masking countermeasure proposed by Duc et al. (Eurocrypt 2014) with the Eurocrypt 2009 evaluation framework for side-channel key recovery attacks. In pa...

Journal: :IACR Cryptology ePrint Archive 2017
Martin Seysen

An implementation of a point multiplication function in an ellipticcurve cryptosystem can be attacked by fault injections in order to reveal the secret multiplier. A special kind of such an attack is the sign-change fault attack. Here the result of a point multiplication is changed in such a way that it is still a point on the curve. A well-known countermeasure against this kind of attack is to...

2017
Lu Zhang

The undergraduate tutorial system is a good complement to the current mode of Higher Education. It plays an important role in the implementation of individualized education. However, due to various reasons, there are many problems in the implementation of the tutorial system. In this paper, firstly the meaning of undergraduate tutorial system is expounded, and then the problems existing in the ...

2005
Scott Huang David MacCallum Kai Xing Manny Rivera Jiang Li Xiuzhen Cheng

2 Physical Layer 3 2.1 Attacks in the Physical Layer . . . . . . . . . . . . . . . . . . . . . . . . 4 2.1.1 Device Tampering . . . . . . . . . . . . . . . . . . . . . . . . . 4 2.1.2 Eavesdropping . . . . . . . . . . . . . . . . . . . . . . . . . . . 4 2.1.3 Jamming . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5 2.2 Countermeasures in the Physical Layer . . . . . . . . . . . . ....

Journal: :Remote Sensing 2018
Merv Fingas

The thickness of oil spills on the sea is an important but poorly studied topic. Means to measure slick thickness are reviewed. More than 30 concepts are summarized. Many of these are judged not to be viable for a variety of scientific reasons. Two means are currently available to remotely measure oil thickness, namely, passive microwave radiometry and time of acoustic travel. Microwave radiome...

2006
Martin Steinebach Sascha Zmudzinski

Customer identification watermarking today is one of the most promising application domains of digital watermarking. It enables to identify individual copies of otherwise indistinguishable digital copies. If done without any precautions, those individual watermarking are vulnerable to a number of specialized attacks based on an attacker collecting more than one individual copy. Fingerprinting a...

Journal: :Work 2012
Staffan Davidsson

This study takes a starting point in what drivers do to avoid drowsiness while driving instead of starting with what researchers know is efficient (Take a short nap). It is concluded that research is missing when it comes to how efficient common behavior countermeasures are and that there is a mismatch between research and how people actually behave. A three stage approach which includes identi...

2011
Houssem Maghrebi Sylvain Guilley Jean-Luc Danger

In the recent years, side channel attacks have been widely investigated. In particular, second order attacks (2O-attacks) have been improved and successfully applied to break many masked implementations. In this context we propose a new concept to hinder attacks of all order: instead of injecting more entropy, we make the most of a single-mask entropy. With specially crafted bijections instanti...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید