Sciweavers

704 search results - page 30 / 141
» A Practical Attack on KeeLoq
Sort
View
CHES
2006
Springer
81views Cryptology» more  CHES 2006»
14 years 1 months ago
Template Attacks in Principal Subspaces
Side-channel attacks are a serious threat to implementations of cryptographic algorithms. Secret information is recovered based on power consumption, electromagnetic emanations or ...
Cédric Archambeau, Eric Peeters, Fran&ccedi...
FC
2004
Springer
80views Cryptology» more  FC 2004»
14 years 3 months ago
Practical Anonymity for the Masses with MorphMix
MorphMix is a peer-to-peer circuit-based mix network to provide practical anonymous low-latency Internet access for millions of users. The basic ideas of MorphMix have been publish...
Marc Rennhard, Bernhard Plattner
RECOMB
2005
Springer
14 years 10 months ago
A Practical Approach to Significance Assessment in Alignment with Gaps
Abstract. Current numerical methods for assessing the statistical significance of local alignments with gaps are time consuming. Analytical solutions thus far have been limited to ...
Nicholas Chia, Ralf Bundschuh
ICPADS
2007
IEEE
14 years 4 months ago
S/Kademlia: A practicable approach towards secure key-based routing
Security is a common problem in completely decentralized peer-to-peer systems. Although several suggestions exist on how to create a secure key-based routing protocol, a practicab...
Ingmar Baumgart, Sebastian Mies
SACRYPT
2009
Springer
162views Cryptology» more  SACRYPT 2009»
14 years 4 months ago
Practical Pseudo-collisions for Hash Functions ARIRANG-224/384
Abstract. In this paper we analyse the security of the SHA-3 candidate ARIRANG. We show that bitwise complementation of whole registers turns out to be very useful for constructing...
Jian Guo, Krystian Matusiewicz, Lars R. Knudsen, S...