Sciweavers

1369 search results - page 8 / 274
» A Practical Implementation of the Timing Attack
Sort
View
IACR
2011
292views more  IACR 2011»
12 years 7 months ago
Practical Relay Attack on Contactless Transactions by Using NFC Mobile Phones
—Contactless technology is widely used in security sensitive applications, including identification, payment and access-control systems. Near Field Communication (NFC) is a shor...
Lishoy Francis, Gerhard P. Hancke, Keith Mayes, Ko...
WISTP
2009
Springer
14 years 2 months ago
On Second-Order Fault Analysis Resistance for CRT-RSA Implementations
Since their publication in 1996, Fault Attacks have been widely studied from both theoretical and practical points of view and most of cryptographic systems have been shown vulnera...
Emmanuelle Dottax, Christophe Giraud, Matthieu Riv...
JSS
2007
79views more  JSS 2007»
13 years 7 months ago
Security problems with improper implementations of improved FEA-M
This paper reports security problems with improper implementations of an improved version of FEA-M (fast encryption algorithm for multimedia). It is found that an implementation-d...
Shujun Li, Kwok-Tung Lo
ICDE
2008
IEEE
110views Database» more  ICDE 2008»
14 years 8 months ago
InstantDB: Enforcing Timely Degradation of Sensitive Data
- People cannot prevent personal information from being collected by various actors. Several security measures are implemented on servers to minimize the possibility of a privacy v...
Nicolas Anciaux, Luc Bouganim, Harold van Heerde, ...
FSE
2009
Springer
106views Cryptology» more  FSE 2009»
14 years 8 months ago
Practical Collisions for EnRUPT
The EnRUPT hash functions were proposed by O'Neil, Nohl and Henzen [5] as candidates for the SHA-3 competition, organised by NIST [4]. The proposal contains seven concrete has...
Sebastiaan Indesteege, Bart Preneel