Sciweavers

704 search results - page 6 / 141
» A Practical Attack on KeeLoq
Sort
View
TC
1998
13 years 9 months ago
Cipher Instruction Search Attack on the Bus-Encryption Security Microcontroller DS5002FP
Abstract—A widely used bus-encryption microprocessor is vulnerable to a new practical attack. This type of processor decrypts onthe-fly while fetching code and data, which are st...
Markus G. Kuhn
SIGCOMM
2000
ACM
14 years 2 months ago
Practical network support for IP traceback
This paper describes a technique for tracing anonymous packet flooding attacks in the Internet back towards their source. This work is motivated by the increased frequency and so...
Stefan Savage, David Wetherall, Anna R. Karlin, Th...
ACSAC
2010
IEEE
13 years 7 months ago
Fast and practical instruction-set randomization for commodity systems
Instruction-set randomization (ISR) is a technique based on randomizing the "language" understood by a system to protect it from code-injection attacks. Such attacks wer...
Georgios Portokalidis, Angelos D. Keromytis
IACR
2011
85views more  IACR 2011»
12 years 9 months ago
Some Instant- and Practical-Time Related-Key Attacks on KTANTAN32/48/64
The hardware-attractive block cipher family KTANTAN was studied by Bogdanov and Rechberger who identified flaws in the key schedule and gave a meet-in-the-middle attack. We revis...
Martin Ågren
JDCTA
2010
175views more  JDCTA 2010»
13 years 4 months ago
Evolution Cipher against Differential Power Attack
: Differntial Power Attack (DPA) is one kind of Side Channel Attacks (SCAs). There are two phases in DPA attacks: sample collection and statistical analysis, which can be utilized ...
Shubo Liu, Ming Tang, Si Gao, Huanguo Zhang