Sciweavers

704 search results - page 4 / 141
» A Practical Attack on KeeLoq
Sort
View
SACRYPT
2005
Springer
138views Cryptology» more  SACRYPT 2005»
14 years 3 months ago
On the (Im)Possibility of Practical and Secure Nonlinear Filters and Combiners
A vast amount of literature on stream ciphers is directed to the cryptanalysis of LFSR-based filters and combiners, resulting in various attack models such as distinguishing attac...
An Braeken, Joseph Lano
CCS
2008
ACM
13 years 11 months ago
A practical mimicry attack against powerful system-call monitors
System-call monitoring has become the basis for many hostbased intrusion detection as well as policy enforcement techniques. Mimicry attacks attempt to evade system-call monitorin...
Chetan Parampalli, R. Sekar, Rob Johnson
ISPDC
2010
IEEE
13 years 8 months ago
Practical Uniform Peer Sampling under Churn
—Providing independent uniform samples from a system population poses considerable problems in highly dynamic settings, like P2P systems, where the number of participants and the...
Roberto Baldoni, Marco Platania, Leonardo Querzoni...
TWC
2010
13 years 4 months ago
Pi: a practical incentive protocol for delay tolerant networks
Delay Tolerant Networks (DTNs) are a class of networks characterized by lack of guaranteed connectivity, typically low frequency of encounters between DTN nodes and long propagatio...
Rongxing Lu, Xiaodong Lin, Haojin Zhu, Xuemin Shen...
WISA
2010
Springer
13 years 7 months ago
Improved Trace-Driven Cache-Collision Attacks against Embedded AES Implementations
In this paper we present two attacks that exploit cache events, which are visible in some side channel, to derive a secret key used in an implementation of AES. The first is an imp...
Jean-François Gallais, Ilya Kizhvatov, Mich...