Sciweavers

1085 search results - page 9 / 217
» A Timing Attack on RC5
Sort
View
CISC
2009
Springer
174views Cryptology» more  CISC 2009»
13 years 5 months ago
Differential Attack on Five Rounds of the SC2000 Block Cipher
The SC2000 block cipher has a 128-bit block size and a user key of 128, 192 or 256 bits, which employs a total of 6.5 rounds if a 128bit user key is used. It is a CRYPTREC recommen...
Jiqiang Lu
ASIACRYPT
2010
Springer
13 years 5 months ago
Improved Single-Key Attacks on 8-Round AES-192 and AES-256
Abstract. AES is the most widely used block cipher today, and its security is one of the most important issues in cryptanalysis. After 13 years of analysis, related-key attacks wer...
Orr Dunkelman, Nathan Keller, Adi Shamir
WISEC
2010
ACM
13 years 5 months ago
Preventing multi-query attack in location-based services
Despite increasing popularity, Location-based Services (LBS) (e.g., searching nearby points-of-interest on map) on mobile handheld devices have been subject to major privacy conce...
Nilothpal Talukder, Sheikh Iqbal Ahamed
INFOCOM
2011
IEEE
12 years 11 months ago
A dynamic game solution to malware attack
—Given the flexibility that software-based operation provides, it is unreasonable to expect that new malware will demonstrate a fixed behavior over time. Instead, malware can d...
M. H. R. Khouzani, Saswati Sarkar, Eitan Altman
FSE
2011
Springer
264views Cryptology» more  FSE 2011»
12 years 11 months ago
An Improved Algebraic Attack on Hamsi-256
Hamsi is one of the 14 second-stage candidates in NIST’s SHA-3 competition. The only previous attack on this hash function was a very marginal attack on its 256-bit version publi...
Itai Dinur, Adi Shamir