Sciweavers

268 search results - page 27 / 54
» A Statistical Attack on RC6
Sort
View
VIZSEC
2004
Springer
14 years 23 days ago
Passive visual fingerprinting of network attack tools
This paper examines the dramatic visual fingerprints left by a wide variety of popular network attack tools in order to better understand the specific methodologies used by attack...
Gregory J. Conti, Kulsoom Abdullah
INFOCOM
2007
IEEE
14 years 1 months ago
On the Detection of Signaling DoS Attacks on 3G Wireless Networks
— Third Generation (3G) wireless networks based on the CDMA2000 and UMTS standards are now increasingly being deployed throughout the world. Because of their complex signaling an...
Patrick P. C. Lee, Tian Bu, Thomas Y. C. Woo
ICNP
2006
IEEE
14 years 1 months ago
TrueLink: A Practical Countermeasure to the Wormhole Attack in Wireless Networks
— In a wormhole attack, wireless transmissions are recorded at one location and replayed at another, creating a virtual link under attacker control. Proposed countermeasures to t...
Jakob Eriksson, Srikanth V. Krishnamurthy, Michali...
DAC
2009
ACM
14 years 8 months ago
Analysis and mitigation of process variation impacts on Power-Attack Tolerance
Embedded cryptosystems show increased vulnerabilities to implementation attacks such as power analysis. CMOS technology trends are causing increased process variations which impac...
Lang Lin, Wayne P. Burleson
SACRYPT
2007
Springer
14 years 1 months ago
Two Trivial Attacks on Trivium
Trivium is a stream cipher designed in 2005 by C. De Canni`ere and B. Preneel for the European project eSTREAM. It has successfully passed the first phase of the project and has ...
Alexander Maximov, Alex Biryukov