Sciweavers

252 search results - page 4 / 51
» Practical Data-Hiding: Additive Attacks Performance Analysis
Sort
View
FPL
2003
Springer
114views Hardware» more  FPL 2003»
14 years 3 months ago
Power Analysis of FPGAs: How Practical is the Attack?
Recent developments in information technologies made the secure transmission of digital data a critical design point. Large data flows have to be exchanged securely and involve en...
François-Xavier Standaert, Loïc van Ol...
FSE
2011
Springer
263views Cryptology» more  FSE 2011»
13 years 1 months ago
Practical Near-Collisions on the Compression Function of BMW
Abstract. Blue Midnight Wish (BMW) is one of the fastest SHA-3 candidates in the second round of the competition. In this paper we study the compression function of BMW and we obta...
Gaëtan Leurent, Søren S. Thomsen
WISTP
2007
Springer
14 years 3 months ago
An Embedded System for Practical Security Analysis of Contactless Smartcards
ISO 14443 compliant smartcards are widely-used in privacy and security sensitive applications. Due to the contactless interface, they can be activated and read out from a distance....
Timo Kasper, Dario Carluccio, Christof Paar
WISEC
2009
ACM
14 years 4 months ago
Practical defenses against pollution attacks in intra-flow network coding for wireless mesh networks
Recent studies show that network coding can provide significant benefits to network protocols, such as increased throughput, reduced network congestion, higher reliability, and ...
Jing Dong, Reza Curtmola, Cristina Nita-Rotaru
IH
2007
Springer
14 years 4 months ago
YASS: Yet Another Steganographic Scheme That Resists Blind Steganalysis
Abstract. A new, simple, approach for active steganography is proposed in this paper that can successfully resist recent blind steganalysis methods, in addition to surviving distor...
Kaushal Solanki, Anindya Sarkar, B. S. Manjunath