Sciweavers

525 search results - page 49 / 105
» The Davies-Murphy Power Attack
Sort
View
ISCAS
2007
IEEE
143views Hardware» more  ISCAS 2007»
14 years 4 months ago
Effect of Recompression on Attacking JPEG Steganographic Schemes An Experimental Study
—In the implementation of a few JPEG steganographic schemes such as OutGuess and F5, an additional JPEG compression may take place before data embedding. The effect of this recom...
Yun Q. Shi, Chunhua Chen, Wen Chen, Maala P. Kaund...
EUROCRYPT
2001
Springer
14 years 2 months ago
Key Recovery and Message Attacks on NTRU-Composite
NTRU is a fast public key cryptosystem presented in 1996 by Hoffstein, Pipher and Silverman of Brown University. It operates in the ring of polynomials Z[X]/(XN − 1), where the ...
Craig Gentry
ACSAC
2006
IEEE
14 years 4 months ago
V-COPS: A Vulnerability-Based Cooperative Alert Distribution System
The efficiency of promptly releasing security alerts of established analysis centers has been greatly challenged by the continuous emergence of various large scale network attack...
Shiping Chen, Dongyu Liu, Songqing Chen, Sushil Ja...
CHES
2007
Springer
157views Cryptology» more  CHES 2007»
14 years 4 months ago
A Hardware-Assisted Realtime Attack on A5/2 Without Precomputations
Abstract. A5/2 is a synchronous stream cipher that is used for protecting GSM communication. Recently, some powerful attacks [2,10] on A5/2 have been proposed. In this contribution...
Andrey Bogdanov, Thomas Eisenbarth, Andy Rupp
COMPSAC
2007
IEEE
14 years 1 months ago
Infrastructure Hardening: A Competitive Coevolutionary Methodology Inspired by Neo-Darwinian Arms Races
The world is increasingly dependent on critical infrastructures such as the electric power grid, water, gas, and oil transport systems, which are susceptible to cascading failures...
Travis C. Service, Daniel R. Tauritz, William M. S...