Sciweavers

704 search results - page 23 / 141
» A Practical Attack on KeeLoq
Sort
View
CHES
2005
Springer
80views Cryptology» more  CHES 2005»
14 years 3 months ago
Successfully Attacking Masked AES Hardware Implementations
During the last years, several masking schemes for AES have been proposed to secure hardware implementations against DPA attacks. In order to investigate the effectiveness of thes...
Stefan Mangard, Norbert Pramstaller, Elisabeth Osw...
WINET
2010
199views more  WINET 2010»
13 years 8 months ago
Secure encrypted-data aggregation for wireless sensor networks
This paper proposes a secure encrypted-data aggregation scheme for wireless sensor networks. Our design for data aggregation eliminates redundant sensor readings without using encr...
Shih-I Huang, Shiuhpyng Shieh, J. D. Tygar
DIMVA
2011
13 years 1 months ago
Escape from Monkey Island: Evading High-Interaction Honeyclients
Abstract. High-interaction honeyclients are the tools of choice to detect malicious web pages that launch drive-by-download attacks. Unfortunately, the approach used by these tools...
Alexandros Kapravelos, Marco Cova, Christopher Kru...
DSN
2008
IEEE
14 years 4 months ago
Byzantine replication under attack
Existing Byzantine-resilient replication protocols satisfy two standard correctness criteria, safety and liveness, in the presence of Byzantine faults. In practice, however, fault...
Yair Amir, Brian A. Coan, Jonathan Kirsch, John La...
ICICS
2007
Springer
14 years 3 months ago
Extending FORK-256 Attack to the Full Hash Function
Abstract. In a paper published in FSE 2007, a way of obtaining nearcollisions and in theory also collisions for the FORK-256 hash function was presented [8]. The paper contained ex...
Scott Contini, Krystian Matusiewicz, Josef Pieprzy...