Sciweavers

264 search results - page 44 / 53
» Algebraic Side-Channel Attacks
Sort
View
MOBISYS
2005
ACM
14 years 7 months ago
Cracking the Bluetooth PIN
This paper describes the implementation of an attack on the Bluetooth security mechanism. Specifically, we describe a passive attack, in which an attacker can find the PIN used du...
Yaniv Shaked, Avishai Wool
SMC
2007
IEEE
14 years 1 months ago
Network security project management: a security policy-based approach
— Managing security projects is a delicate activity due to the evolution of attacks. In this paper, we develop a new methodology for estimating security effort based on algebraic...
Jihène Krichène, Noureddine Boudriga
IACR
2011
161views more  IACR 2011»
12 years 7 months ago
Roots of Square: Cryptanalysis of Double-Layer Square and Square+
Abstract. Square is a multivariate quadratic encryption scheme proposed in 2009. It is a specialization of Hidden Field Equations by using only odd characteristic elds and also X2...
Enrico Thomae, Christopher Wolf
STOC
1998
ACM
121views Algorithms» more  STOC 1998»
13 years 11 months ago
Non-Interactive and Non-Malleable Commitment
A commitment protocol is a fundamental cryptographic primitive used as a basic buildingblock throughoutmodern cryptography. In STOC 1991, Dolev Dwork and Naor showed that in many ...
Giovanni Di Crescenzo, Yuval Ishai, Rafail Ostrovs...
FSE
2005
Springer
122views Cryptology» more  FSE 2005»
14 years 1 months ago
Analysis of the Bit-Search Generator and Sequence Compression Techniques
Abstract. Algebraic attacks on stream ciphers apply (at least theoretically) to all LFSR-based stream ciphers that are clocked in a simple and/or easily predictable way. One intere...
Aline Gouget, Hervé Sibert, Côme Berb...