Sciweavers

26 search results - page 3 / 6
» Remote Timing Attacks Are Still Practical
Sort
View
TCOS
2010
13 years 1 months ago
PET SNAKE: A Special Purpose Architecture to Implement an Algebraic Attack in Hardware
Abstract. In [24] Raddum and Semaev propose a technique to solve systems of polynomial equations over F2 as occurring in algebraic attacks on block ciphers. This approach is known ...
Willi Geiselmann, Kenneth Matheis, Rainer Steinwan...
ACSAC
2010
IEEE
13 years 5 months ago
Fast and practical instruction-set randomization for commodity systems
Instruction-set randomization (ISR) is a technique based on randomizing the "language" understood by a system to protect it from code-injection attacks. Such attacks wer...
Georgios Portokalidis, Angelos D. Keromytis
CHES
2008
Springer
84views Cryptology» more  CHES 2008»
13 years 9 months ago
A Real-World Attack Breaking A5/1 within Hours
Abstract. In this paper we present a real-world hardware-assisted attack on the wellknown A5/1 stream cipher which is (still) used to secure GSM communication in most countries all...
Timo Gendrullis, Martin Novotný, Andy Rupp
DIMVA
2007
13 years 8 months ago
Protecting the Intranet Against "JavaScript Malware" and Related Attacks
The networking functionality of JavaScript is restricted by the Same Origin Policy (SOP). However, as the SOP applies on a document level, JavaScript still possesses certain functi...
Martin Johns, Justus Winter
CCS
2001
ACM
13 years 11 months ago
A Cryptanalysis of the High-Bandwidth Digital Content Protection System
Abstract. We describe a weakness in the High Bandwidth Digital Content Protection (HDCP) scheme which may lead to practical attacks. HDCP is a proposed identity-based cryptosystem ...
Scott Crosby, Ian Goldberg, Robert Johnson, Dawn X...