Sciweavers

87 search results - page 7 / 18
» On the Completeness of Attack Mutation Algorithms
Sort
View
CHES
2007
Springer
157views Cryptology» more  CHES 2007»
14 years 1 months ago
A Hardware-Assisted Realtime Attack on A5/2 Without Precomputations
Abstract. A5/2 is a synchronous stream cipher that is used for protecting GSM communication. Recently, some powerful attacks [2,10] on A5/2 have been proposed. In this contribution...
Andrey Bogdanov, Thomas Eisenbarth, Andy Rupp
RSCTC
2000
Springer
126views Fuzzy Logic» more  RSCTC 2000»
13 years 11 months ago
Evolutionary Parsing for a Probabilistic Context Free Grammar
Abstract. Classic parsing methods are based on complete search techniques to find the different interpretations of a sentence. However, the size of the search space increases expon...
Lourdes Araujo
CRYPTO
2003
Springer
156views Cryptology» more  CRYPTO 2003»
14 years 17 days ago
Fast Algebraic Attacks on Stream Ciphers with Linear Feedback
Many popular stream ciphers apply a filter/combiner to the state of one or several LFSRs. Algebraic attacks on such ciphers [10, 11] are possible, if there is a multivariate relat...
Nicolas Courtois
POPL
2006
ACM
14 years 7 months ago
The essence of command injection attacks in web applications
Web applications typically interact with a back-end database to retrieve persistent data and then present the data to the user as dynamically generated output, such as HTML web pa...
Zhendong Su, Gary Wassermann
DCC
2001
IEEE
14 years 7 months ago
How to Choose Secret Parameters for RSA-Type Cryptosystems over Elliptic Curves
Recently, and contrary to the common belief, Rivest and Silverman argued that the use of strong primes is unnecessary in the RSA cryptosystem. This paper analyzes how valid this as...
Marc Joye, Jean-Jacques Quisquater, Tsuyoshi Takag...