Sciweavers

948 search results - page 105 / 190
» Attacking cryptographic schemes based on
Sort
View
CHES
2008
Springer
132views Cryptology» more  CHES 2008»
13 years 10 months ago
Light-Weight Instruction Set Extensions for Bit-Sliced Cryptography
Bit-slicing is a non-conventional implementation technique for cryptographic software where an n-bit processor is considered as a collection of n 1-bit execution units operating in...
Philipp Grabher, Johann Großschädl, Dan...
SENSYS
2005
ACM
14 years 1 months ago
A dynamic en-route scheme for filtering false data injection in wireless sensor networks
— In this paper, we propose a dynamic en-route filtering scheme for false data injection attacks in wireless sensor networks. In sensor networks, adversaries can inject false da...
Zhen Yu, Yong Guan
CTRSA
2006
Springer
157views Cryptology» more  CTRSA 2006»
13 years 11 months ago
How to Construct Multicast Cryptosystems Provably Secure Against Adaptive Chosen Ciphertext Attack
Abstract. In this paper we present a general framework for constructing efficient multicast cryptosystems with provable security and show that a line of previous work on multicast ...
Yitao Duan, John F. Canny
AFRICACRYPT
2009
Springer
14 years 2 months ago
Breaking KeeLoq in a Flash: On Extracting Keys at Lightning Speed
We present the first simple power analysis (SPA) of software implementations of KeeLoq. Our attack drastically reduces the efforts required for a complete break of remote keyless...
Markus Kasper, Timo Kasper, Amir Moradi, Christof ...
DRM
2007
Springer
14 years 2 months ago
Mechanism for software tamper resistance: an application of white-box cryptography
In software protection we typically have to deal with the white-box attack model. In this model an attacker is assumed to have full access to the software and full control over it...
Wil Michiels, Paul Gorissen