Sciweavers

948 search results - page 18 / 190
» Attacking cryptographic schemes based on
Sort
View
ISCAS
2008
IEEE
129views Hardware» more  ISCAS 2008»
14 years 2 months ago
Physical unclonable function with tristate buffers
— The lack of robust tamper-proofing techniques in security applications has provided attackers the ability to virtually circumvent mathematically strong cryptographic primitive...
Erdinç Öztürk, Ghaith Hammouri, B...
DSN
2009
IEEE
13 years 11 months ago
HC-BGP: A light-weight and flexible scheme for securing prefix ownership
The Border Gateway Protocol (BGP) is a fundamental building block of the Internet infrastructure. However, due to the implicit trust assumption among networks, Internet routing re...
Ying Zhang, Zheng Zhang, Zhuoqing Morley Mao, Y. C...
TCC
2010
Springer
170views Cryptology» more  TCC 2010»
13 years 12 months ago
On Related-Secret Pseudorandomness
Related-key attacks are attacks against constructions which use a secret key (such as a blockcipher) in which an attacker attempts to exploit known or chosen relationships among ke...
David Goldenberg, Moses Liskov
JCM
2008
69views more  JCM 2008»
13 years 7 months ago
Strategies Averting Sybil-type Attacks Based on the Blom-scheme in Ad Hoc Sensor Networks
We present a scheme based on the Blom scheme for resisting the Sybil type attacks. In this scheme, the authority pre-distributes the combination of the secret used in the Blom sche...
Shiuh-Jeng Wang, Yuh-Ren Tsai, Chung-Wei Chen
SACRYPT
2005
Springer
138views Cryptology» more  SACRYPT 2005»
14 years 1 months ago
On the (Im)Possibility of Practical and Secure Nonlinear Filters and Combiners
A vast amount of literature on stream ciphers is directed to the cryptanalysis of LFSR-based filters and combiners, resulting in various attack models such as distinguishing attac...
An Braeken, Joseph Lano