Sciweavers

427 search results - page 73 / 86
» Cryptanalysis of the
Sort
View
CTRSA
2007
Springer
111views Cryptology» more  CTRSA 2007»
14 years 2 months ago
Predicting Secret Keys Via Branch Prediction
This paper announces a new software side-channel attack — enabled by the branch prediction capability common to all modern highperformance CPUs. The penalty paid (extra clock cyc...
Onur Aciiçmez, Çetin Kaya Koç...
FSE
2007
Springer
250views Cryptology» more  FSE 2007»
14 years 2 months ago
Related-Key Rectangle Attacks on Reduced AES-192 and AES-256
This paper examines the security of AES-192 and AES-256 against a related-key rectangle attack. We find the following new attacks: 8-round reduced AES-192 with 2 related keys, 10-...
Jongsung Kim, Seokhie Hong, Bart Preneel
ASIACRYPT
2005
Springer
14 years 1 months ago
Fast Computation of Large Distributions and Its Cryptographic Applications
Let X1, X2, . . . , Xk be independent n bit random variables. If they have arbitrary distributions, we show how to compute distributions like Pr{X1 ⊕ X2 ⊕ · · · ⊕ Xk} and ...
Alexander Maximov, Thomas Johansson
CCS
2005
ACM
14 years 1 months ago
Improving Brumley and Boneh timing attack on unprotected SSL implementations
Since the remarkable work of Kocher [7], several papers considering different types of timing attacks have been published. In 2003, Brumley and Boneh presented a timing attack on...
Onur Aciiçmez, Werner Schindler, Çet...
CHES
2005
Springer
109views Cryptology» more  CHES 2005»
14 years 1 months ago
Security Evaluation Against Electromagnetic Analysis at Design Time
Electromagnetic analysis (EMA) can be used to compromise secret information by analysing the electric and/or magnetic fields emanating from a device. It follows differential power...
Huiyun Li, A. Theodore Markettos, Simon W. Moore