Sciweavers

704 search results - page 8 / 141
» A Practical Attack on KeeLoq
Sort
View
INDOCRYPT
2010
Springer
13 years 7 months ago
Partial Key Exposure Attack on RSA - Improvements for Limited Lattice Dimensions
Abstract. Consider the RSA public key cryptosystem with the parameters N = pq, q < p < 2q, public encryption exponent e and private decryption exponent d. In this paper, cryp...
Santanu Sarkar, Sourav Sengupta, Subhamoy Maitra
IACR
2011
292views more  IACR 2011»
12 years 9 months ago
Practical Relay Attack on Contactless Transactions by Using NFC Mobile Phones
—Contactless technology is widely used in security sensitive applications, including identification, payment and access-control systems. Near Field Communication (NFC) is a shor...
Lishoy Francis, Gerhard P. Hancke, Keith Mayes, Ko...
CTRSA
2010
Springer
257views Cryptology» more  CTRSA 2010»
14 years 4 months ago
Practical Key Recovery Attack against Secret-IV Edon-
Abstract. The SHA-3 competition has been organized by NIST to select a new hashing standard. Edon-R was one of the fastest candidates in the first round of the competition. In thi...
Gaëtan Leurent
EDCC
2008
Springer
13 years 11 months ago
Practical Setup Time Violation Attacks on AES
Faults attacks are a powerful tool to break some implementations of robust cryptographic algorithms such as AES [8] and DES [3]. Various methods of faults attack on cryptographic ...
Nidhal Selmane, Sylvain Guilley, Jean-Luc Danger
ICNP
2006
IEEE
14 years 3 months ago
TrueLink: A Practical Countermeasure to the Wormhole Attack in Wireless Networks
— In a wormhole attack, wireless transmissions are recorded at one location and replayed at another, creating a virtual link under attacker control. Proposed countermeasures to t...
Jakob Eriksson, Srikanth V. Krishnamurthy, Michali...