• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Tools

Sorted by:
Try your query at:
Semantic Scholar Scholar Academic
Google Bing DBLP
Results 1 - 10 of 1,762
Next 10 →

Noname manuscript No. (will be inserted by the editor) Side Channels as Building Blocks

by Markus Kasper, Amir Moradi, Georg T. Becker, Oliver Mischke, Tim Güneysu, Christof Paar, Wayne Burleson, M. Kasper, A. Moradi, O. Mischke, T. Güneysu, C. Paar, G. T. Becker, C. Paar, W. Burleson
"... Abstract Since the introduction of the first side-channel analyses in academia about 15 years ago, several physical attacks have been presented that exploit side-channel leakages to break implementations of cryptographic algorithms. This article deals with the same physical property of electronic de ..."
Abstract - Add to MetaCart
Abstract Since the introduction of the first side-channel analyses in academia about 15 years ago, several physical attacks have been presented that exploit side-channel leakages to break implementations of cryptographic algorithms. This article deals with the same physical property of electronic

Dryad: Distributed Data-Parallel Programs from Sequential Building Blocks

by Michael Isard, Mihai Budiu, Yuan Yu, Andrew Birrell, Dennis Fetterly - In EuroSys , 2007
"... Dryad is a general-purpose distributed execution engine for coarse-grain data-parallel applications. A Dryad applica-tion combines computational “vertices ” with communica-tion “channels ” to form a dataflow graph. Dryad runs the application by executing the vertices of this graph on a set of availa ..."
Abstract - Cited by 762 (27 self) - Add to MetaCart
Dryad is a general-purpose distributed execution engine for coarse-grain data-parallel applications. A Dryad applica-tion combines computational “vertices ” with communica-tion “channels ” to form a dataflow graph. Dryad runs the application by executing the vertices of this graph on a set

Comparison of Broadcasting Techniques for Mobile Ad Hoc Networks

by Brad Williams, Tracy Camp - MOBIHOC'02 , 2002
"... Network wide broadcasting in Mobile Ad Hoc Networks provides important control and route establishment functionality for a number of unicast and multicast protocols. Considering its wide use as a building block for other network layer protocols, the MANET community needs to standardize a single meth ..."
Abstract - Cited by 519 (4 self) - Add to MetaCart
Network wide broadcasting in Mobile Ad Hoc Networks provides important control and route establishment functionality for a number of unicast and multicast protocols. Considering its wide use as a building block for other network layer protocols, the MANET community needs to standardize a single

Fading relay channels: Performance limits and space-time signal design

by Rohit U. Nabar, Helmut Bölcskei, Felix W. Kneubühler - IEEE J. SELECT. AREAS COMMUN , 2004
"... Cooperative diversity is a transmission technique where multiple terminals pool their resources to form a virtual antenna array that realizes spatial diversity gain in a distributed fashion. In this paper, we examine the basic building block of cooperative diversity systems, a simple fading relay ch ..."
Abstract - Cited by 445 (4 self) - Add to MetaCart
Cooperative diversity is a transmission technique where multiple terminals pool their resources to form a virtual antenna array that realizes spatial diversity gain in a distributed fashion. In this paper, we examine the basic building block of cooperative diversity systems, a simple fading relay

Communication on the Grassmann Manifold: A Geometric Approach to the Noncoherent Multiple-Antenna Channel

by Lizhong Zheng, David N. C. Tse - IEEE TRANS. INFORM. THEORY , 2002
"... In this paper, we study the capacity of multiple-antenna fading channels. We focus on the scenario where the fading coefficients vary quickly; thus an accurate estimation of the coefficients is generally not available to either the transmitter or the receiver. We use a noncoherent block fading model ..."
Abstract - Cited by 273 (7 self) - Add to MetaCart
In this paper, we study the capacity of multiple-antenna fading channels. We focus on the scenario where the fading coefficients vary quickly; thus an accurate estimation of the coefficients is generally not available to either the transmitter or the receiver. We use a noncoherent block fading

Side Channel Cryptanalysis of Product Ciphers

by John Kelsey , Bruce Schneier, David Wagner, Chris Hall - JOURNAL OF COMPUTER SECURITY , 1998
"... Building on the work of Kocher [Koc96], Jaffe, and Yun [KJY98], we discuss the notion of side-channel cryptanalysis: cryptanalysis using implementation data. We discuss the notion of side-channel attacks and the vulnerabilities they introduce, demonstrate side-channel attacks against three produ ..."
Abstract - Cited by 109 (7 self) - Add to MetaCart
Building on the work of Kocher [Koc96], Jaffe, and Yun [KJY98], we discuss the notion of side-channel cryptanalysis: cryptanalysis using implementation data. We discuss the notion of side-channel attacks and the vulnerabilities they introduce, demonstrate side-channel attacks against three

Building Program Optimizers with Rewriting Strategies

by Eelco Visser, Zine-el-Abidine Benaissa, Andrew Tolmach - PROCEEDINGS OF THE INTERNATIONAL CONFERENCE ON FUNCTIONAL PROGRAMMING (ICFP'98 , 1998
"... We describe a language for defining term rewriting strategies, and its application to the production of program optimizers. Valid transformations on program terms can be described by a set of rewrite rules; rewriting strategies are used to describe when and how the various rules should be applied in ..."
Abstract - Cited by 151 (34 self) - Add to MetaCart
it to describe a simple optimizer for an ML-like intermediate representation. The basic strategy language uses operators such as sequential composition, choice, and recursion to build transformers from a set of labeled unconditional rewrite rules. We also define an extended language in which the side

Side-Channel Attack on Substitution Blocks

by Roman Novak - In Applied Cryptography and Network Security (ACNS , 2003
"... Abstract. 1 We describe a side-channel attack on a substitution block, which is usually implemented as a table lookup operation. In particular, we have investigated smartcard implementations. The attack is based on the identifying equal intermediate results from power measurements while the actual v ..."
Abstract - Cited by 9 (0 self) - Add to MetaCart
Abstract. 1 We describe a side-channel attack on a substitution block, which is usually implemented as a table lookup operation. In particular, we have investigated smartcard implementations. The attack is based on the identifying equal intermediate results from power measurements while the actual

Ionic blockage of sodium channels in nerve

by Ann M. Woodhull - Journal of General Physiology , 1973
"... ABSTRACT Increasing the hydrogen ion concentration of the bathing medium reversibly depresses the sodium permeability of voltage-clamped frog nerves. The depression depends on membrane voltage: changing from pH 7 to pH 5 causes a 60 % reduction in sodium permeability at +20 mV, but only a 20 % reduc ..."
Abstract - Cited by 130 (0 self) - Add to MetaCart
the membrane for bound ions to be affected by part of the potential difference across the membrane. Equations are derived for the general case where the blocking ion enters the channel from either side of the membrane. For H+ ion blockage, a simpler model, in which H+ enters the channel only from the bathing

A Stochastic Model for Differential Side Channel Cryptanalysis

by Werner Schindler, Kerstin Lemke, Christof Paar - Proceedings of CHES 2005, volume 3659 of LNCS , 2005
"... Abstract. This contribution presents a new approach to optimize the efficiency of differential side channel cryptanalysis against block ciphers by advanced stochastic methods. We approximate the real leakage function within a suitable vector subspace. Under appropriate conditions profiling requires ..."
Abstract - Cited by 68 (4 self) - Add to MetaCart
Abstract. This contribution presents a new approach to optimize the efficiency of differential side channel cryptanalysis against block ciphers by advanced stochastic methods. We approximate the real leakage function within a suitable vector subspace. Under appropriate conditions profiling requires
Next 10 →
Results 1 - 10 of 1,762
Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University