Sciweavers

1369 search results - page 9 / 274
» A Practical Implementation of the Timing Attack
Sort
View
JCS
2011
87views more  JCS 2011»
13 years 2 months ago
Practical eavesdropping and skimming attacks on high-frequency RFID tokens
RFID systems often use near-field magnetic coupling to implement communication channels. The advertised operational range of these channels is less than 10 cm and therefore sever...
Gerhard P. Hancke
CMS
2006
127views Communications» more  CMS 2006»
13 years 8 months ago
Towards Practical Attacker Classification for Risk Analysis in Anonymous Communication
Abstract. There are a number of attacker models in the area of anonymous communication. Most of them are either very simplified or pretty abstract - therefore difficult to generali...
Andriy Panchenko, Lexi Pimenidis
CHES
2008
Springer
84views Cryptology» more  CHES 2008»
13 years 9 months ago
A Real-World Attack Breaking A5/1 within Hours
Abstract. In this paper we present a real-world hardware-assisted attack on the wellknown A5/1 stream cipher which is (still) used to secure GSM communication in most countries all...
Timo Gendrullis, Martin Novotný, Andy Rupp
CARDIS
2008
Springer
147views Hardware» more  CARDIS 2008»
13 years 9 months ago
A Practical Attack on the MIFARE Classic
The mifare Classic is the most widely used contactless smart card in the market. Its design and implementation details are kept secret by its manufacturer. This paper studies the a...
Gerhard de Koning Gans, Jaap-Henk Hoepman, Flavio ...
NSDI
2008
13 years 9 months ago
Designing and Implementing Malicious Hardware
Hidden malicious circuits provide an attacker with a stealthy attack vector. As they occupy a layer below the entire software stack, malicious circuits can bypass traditional defe...
Samuel T. King, Joseph Tucek, Anthony Cozzie, Chri...