Sciweavers

1085 search results - page 194 / 217
» A Timing Attack on RC5
Sort
View
CHES
2008
Springer
132views Cryptology» more  CHES 2008»
13 years 9 months ago
Light-Weight Instruction Set Extensions for Bit-Sliced Cryptography
Bit-slicing is a non-conventional implementation technique for cryptographic software where an n-bit processor is considered as a collection of n 1-bit execution units operating in...
Philipp Grabher, Johann Großschädl, Dan...
CIKM
2008
Springer
13 years 9 months ago
A note on search based forecasting of ad volume in contextual advertising
In contextual advertising, estimating the number of impressions of an ad is critical in planning and budgeting advertising campaigns. However, producing this forecast, even within...
Xuerui Wang, Andrei Z. Broder, Marcus Fontoura, Va...

Publication
148views
13 years 9 months ago
ADSandbox: sandboxing JavaScript to fight malicious websites
We present ADSandbox, an analysis system for malicious websites that focusses on detecting attacks through JavaScript. Since, in contrast to Java, JavaScript does not have any bui...
ACISP
2010
Springer
13 years 9 months ago
Solving Generalized Small Inverse Problems
We introduce a "generalized small inverse problem (GSIP)" and present an algorithm for solving this problem. GSIP is formulated as finding small solutions of f(x0, x1, . ...
Noboru Kunihiro
CMS
2006
13 years 8 months ago
Perturbing and Protecting a Traceable Block Cipher
At the Asiacrypt 2003 conference Billet and Gilbert introduce a block cipher, which, to quote them, has the following paradoxical traceability properties: it is computationally ea...
Julien Bringer, Hervé Chabanne, Emmanuelle ...