Sciweavers

525 search results - page 19 / 105
» The Davies-Murphy Power Attack
Sort
View
CANS
2008
Springer
118views Cryptology» more  CANS 2008»
13 years 12 months ago
Workload Characterization of a Lightweight SSL Implementation Resistant to Side-Channel Attacks
Abstract. Ever-growing mobility and ubiquitous wireless Internet access raise the need for secure communication with devices that may be severely constrained in terms of processing...
Manuel Koschuch, Johann Großschädl, Udo...
CTRSA
2006
Springer
140views Cryptology» more  CTRSA 2006»
14 years 1 months ago
Session Corruption Attack and Improvements on Encryption Based MT-Authenticators
Bellare, Canetti and Krawczyk proposed a security model (BCK-model) for authentication and key exchange protocols in 1998. The model not only reasonably captures the power of pract...
Xiaojian Tian, Duncan S. Wong
EDCC
2008
Springer
13 years 11 months ago
Practical Setup Time Violation Attacks on AES
Faults attacks are a powerful tool to break some implementations of robust cryptographic algorithms such as AES [8] and DES [3]. Various methods of faults attack on cryptographic ...
Nidhal Selmane, Sylvain Guilley, Jean-Luc Danger
CCS
2006
ACM
14 years 1 months ago
Puppetnets: misusing web browsers as a distributed attack infrastructure
Most of the recent work on Web security focuses on preventing attacks that directly harm the browser's host machine and user. In this paper we attempt to quantify the threat ...
V. T. Lam, Spyros Antonatos, Periklis Akritidis, K...
FDTC
2006
Springer
74views Cryptology» more  FDTC 2006»
14 years 1 months ago
Fault Attack Resistant Cryptographic Hardware with Uniform Error Detection
Traditional hardware error detection methods based on linear codes make assumptions about the typical or expected errors and faults and concentrate the detection power towards the ...
Konrad J. Kulikowski, Mark G. Karpovsky, Alexander...