Sciweavers

1369 search results - page 26 / 274
» A Practical Implementation of the Timing Attack
Sort
View
IACR
2011
209views more  IACR 2011»
12 years 7 months ago
Improved Attacks on Full GOST
GOST is a well known block cipher which was developed in the Soviet Union during the 1970’s as an alternative to the US-developed DES. In spite of considerable cryptanalytic eff...
Itai Dinur, Orr Dunkelman, Adi Shamir
SACRYPT
2009
Springer
162views Cryptology» more  SACRYPT 2009»
14 years 2 months ago
Practical Pseudo-collisions for Hash Functions ARIRANG-224/384
Abstract. In this paper we analyse the security of the SHA-3 candidate ARIRANG. We show that bitwise complementation of whole registers turns out to be very useful for constructing...
Jian Guo, Krystian Matusiewicz, Lars R. Knudsen, S...
CHES
2011
Springer
254views Cryptology» more  CHES 2011»
12 years 7 months ago
Extractors against Side-Channel Attacks: Weak or Strong?
Randomness extractors are important tools in cryptography. Their goal is to compress a high-entropy source into a more uniform output. Beyond their theoretical interest, they have ...
Marcel Medwed, François-Xavier Standaert
CTRSA
2010
Springer
172views Cryptology» more  CTRSA 2010»
14 years 2 months ago
Revisiting Higher-Order DPA Attacks:
Security devices are vulnerable to side-channel attacks that perform statistical analysis on data leaked from cryptographic computations. Higher-order (HO) attacks are a powerful a...
Benedikt Gierlichs, Lejla Batina, Bart Preneel, In...
DSN
2009
IEEE
14 years 2 months ago
Exception triggered DoS attacks on wireless networks
Security protocols are not as secure as we assumed. In this paper, we identified a practical way to launch DoS attacks on security protocols by triggering exceptions. Through exp...
Yao Zhao, Sagar Vemuri, Jiazhen Chen, Yan Chen, Ha...