Sciweavers

1369 search results - page 3 / 274
» A Practical Implementation of the Timing Attack
Sort
View
TCOS
2010
13 years 2 months ago
PET SNAKE: A Special Purpose Architecture to Implement an Algebraic Attack in Hardware
Abstract. In [24] Raddum and Semaev propose a technique to solve systems of polynomial equations over F2 as occurring in algebraic attacks on block ciphers. This approach is known ...
Willi Geiselmann, Kenneth Matheis, Rainer Steinwan...
ICNP
2006
IEEE
14 years 1 months ago
TrueLink: A Practical Countermeasure to the Wormhole Attack in Wireless Networks
— In a wormhole attack, wireless transmissions are recorded at one location and replayed at another, creating a virtual link under attacker control. Proposed countermeasures to t...
Jakob Eriksson, Srikanth V. Krishnamurthy, Michali...
MICRO
2006
IEEE
124views Hardware» more  MICRO 2006»
14 years 1 months ago
LIFT: A Low-Overhead Practical Information Flow Tracking System for Detecting Security Attacks
Computer security is severely threatened by software vulnerabilities. Prior work shows that information flow tracking (also referred to as taint analysis) is a promising techniqu...
Feng Qin, Cheng Wang, Zhenmin Li, Ho-Seop Kim, Yua...
SACRYPT
2004
Springer
136views Cryptology» more  SACRYPT 2004»
14 years 24 days ago
Cryptanalysis of a White Box AES Implementation
The white box attack context as described in [1, 2] is the common setting where cryptographic software is executed in an untrusted environment—i.e. an attacker has gained access ...
Olivier Billet, Henri Gilbert, Charaf Ech-Chatbi
FDTC
2009
Springer
126views Cryptology» more  FDTC 2009»
14 years 2 months ago
WDDL is Protected against Setup Time Violation Attacks
—In order to protect crypto-systems against side channel attacks various countermeasures have been implemented such as dual-rail logic or masking. Faults attacks are a powerful t...
Nidhal Selmane, Shivam Bhasin, Sylvain Guilley, Ta...