Sciweavers

704 search results - page 22 / 141
» A Practical Attack on KeeLoq
Sort
View
FSE
2006
Springer
114views Cryptology» more  FSE 2006»
14 years 1 months ago
Cryptanalysis of the Full HAVAL with 4 and 5 Passes
Abstract. HAVAL is a cryptographic hash function with variable digest size proposed by Zheng, Pieprzyk and Seberry in 1992. It has three variants, 3-, 4-, and 5-pass HAVAL. Previou...
Hongbo Yu, Xiaoyun Wang, Aaram Yun, Sangwoo Park
ISCA
2008
IEEE
185views Hardware» more  ISCA 2008»
13 years 9 months ago
From Speculation to Security: Practical and Efficient Information Flow Tracking Using Speculative Hardware
Dynamic information flow tracking (also known as taint tracking) is an appealing approach to combat various security attacks. However, the performance of applications can severely...
Haibo Chen, Xi Wu, Liwei Yuan, Binyu Zang, Pen-Chu...
IEEEARES
2009
IEEE
14 years 4 months ago
A Mobile Ambients-Based Approach for Network Attack Modelling and Simulation
Abstract—Attack Graphs are an important support for assessment and subsequent improvement of network security. They reveal possible paths an attacker can take to break through se...
Virginia N. L. Franqueira, Pascal van Eck, Roel Wi...
SP
2009
IEEE
122views Security Privacy» more  SP 2009»
14 years 4 months ago
Plaintext Recovery Attacks against SSH
This paper presents a variety of plaintext-recovering attacks against SSH. We implemented a proof of concept of our attacks against OpenSSH, where we can verifiably recover 14 bi...
Martin R. Albrecht, Kenneth G. Paterson, Gaven J. ...
WISA
2009
Springer
14 years 4 months ago
Unknown Plaintext Template Attacks
In this paper we present a variation of the template attack classification process that can be applied to block ciphers when the plaintext and ciphertext used are unknown. In a na...
Neil Hanley, Michael Tunstall, William P. Marnane