نتایج جستجو برای: tamper resilient cryptography

تعداد نتایج: 54844  

2000
Yevgeniy Dodis

We develop the notion of Exposure-Resilient Cryptography. While standard cryptographic definitions and constructions do not guarantee any security even if a tiny fraction of the secret entity (e.g., cryptographic key) is compromised, the objective of Exposure-Resilient Cryptography is to build information structures such that almost complete (intentional or unintentional) exposure of such a str...

2016
François-Xavier Standaert

. In Moni Naor, editor, Theory of Cryptography, First Theory of Cryp-tography Conference, TCC 2004, Cambridge, MA, USA, February 19-21, 2004,Proceedings, volume 2951 of Lecture Notes in Computer Science, pages 278–296.Springer, 2004.55. Andrew Moss, Elisabeth Oswald, Dan Page, and Michael Tunstall. Compiler assisted masking. In Prouff and Schaumont [66], pages 58–75.56. Moni...

1999
Svetla Nikova Ventzislav Nikov

Recent years have seen numerous examples when designs play an important role in the study of such topics in cryptography as secrecy and authentication codes, secret sharing schemes, correlation-immune and resilient functions. In this paper we give applications of some methods and results from the design theory, especially bounding the optimal size of the designs and codes, to cryptography. We g...

2011
Vinod Vaikuntanathan

Much of modern cryptography is predicated on the assumption that users have secrets which are generated using perfect randomness, and kept perfectly secret from an attacker. The attacker is then constrained to black-box (input/output) access to the user’s program. In reality, neither assumption holds, as evidenced by numerous side-channel attacks that have surfaced over the last few decades. Th...

Journal: :Pervasive and Mobile Computing 2008
Ghaith Hammouri Erdinç Öztürk Berk Sunar

We present a tamper-proof and lightweight challenge-response authentication scheme based on 2-level noisy Physically Unclonable Functions (PUF). We present a security reduction, which shows the scheme to be secure against passive attacks provided that it is hard to learn a threshold of halfspaces under the uniform distribution. Furthermore, we provide an extensive analysis of PUFs. In particula...

2004
Ping Wang Kwangjo Kim

Code modification is the main method for software piracy. Making software tamper resistant is the challenge for software protection. In this paper, we present and explore a methodology that we believe can protect program integrity in a more tamper-resilient and flexible manner. we describe a dynamic integrity verification mechanism designed to prevent modification of software. The mechanism mak...

Journal: :CoRR 2010
Malik Sikandar Hayat Khiyal Aihab Khan Sehrish Amjad M. Shahid Khalil

For enhancing the protection level of dynamic graph software watermarks and for the purpose of conducting the analysis which evaluates the effect of integrating two software protection techniques such as software watermarking and tamper-proofing, constant encoding technique along with the enhancement through the idea of constant splitting is proposed. In this paper Thomborson technique has been...

2014
Dana Dachman-Soled Yael Tauman Kalai

In this work we present an efficient compiler that converts any circuitC into one that is resilient to tampering with 1/ poly(k) fraction of the wires, where k is a security parameter independent of the size of the original circuit |C|. Our tampering model is similar to the one proposed by Ishai et al. (Eurocrypt, 2006) where a tampering adversary may tamper with any wire in the circuit (as lon...

2007
Gunnar Gaubatz Mark G. Karpovsky Fred J. Looft Mark Karpovsky Brian King

Cryptographic hardware has found many uses in ubiquitous and pervasive security devices with a small form factor, e.g. SIM cards, smart cards, electronic security tokens, and soon even RFIDs. With applications in banking, telecommunication, healthcare, ecommerce and entertainment, these devices use cryptography to provide security services like authentication, identification and confidentiality...

2010
Vipul Goyal Yuval Ishai Amit Sahai Ramarathnam Venkatesan Akshay Wadia

A number of works have investigated using tamper-proof hardware tokens as tools to achieve a variety of cryptographic tasks. In particular, Goldreich and Ostrovsky considered the problem of software protection via oblivious RAM. Goldwasser, Kalai, and Rothblum introduced the concept of one-time programs: in a one-time program, an honest sender sends a set of simple hardware tokens to a (potenti...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید