Sciweavers

134 search results - page 9 / 27
» The First Experimental Cryptanalysis of the Data Encryption ...
Sort
View
CHES
2009
Springer
239views Cryptology» more  CHES 2009»
14 years 8 months ago
Algebraic Side-Channel Attacks on the AES: Why Time also Matters in DPA
Algebraic side-channel attacks have been recently introduced as a powerful cryptanalysis technique against block ciphers. These attacks represent both a target algorithm and its ph...
François-Xavier Standaert, Mathieu Renauld,...
CCS
2010
ACM
13 years 7 months ago
Modeling attacks on physical unclonable functions
We show in this paper how several proposed Physical Unclonable Functions (PUFs) can be broken by numerical modeling attacks. Given a set of challenge-response pairs (CRPs) of a PU...
Ulrich Rührmair, Frank Sehnke, Jan Sölte...
SMC
2010
IEEE
159views Control Systems» more  SMC 2010»
13 years 5 months ago
Mobile interaction with smart environments through linked data
This paper presents the design and architecture of an integrated environment that provides location independent and mobile access to Intelligent Domotic Environments. The envision...
Faisal Razzak, Dario Bonino, Fulvio Corno
ICC
2009
IEEE
113views Communications» more  ICC 2009»
13 years 5 months ago
Using GMM and SVM-Based Techniques for the Classification of SSH-Encrypted Traffic
When employing cryptographic tunnels such as the ones provided by Secure Shell (SSH) to protect their privacy on the Internet, users expect two forms of protection. First, they aim...
Maurizio Dusi, Alice Este, Francesco Gringoli, Luc...
ASIACRYPT
2010
Springer
13 years 5 months ago
Improved Single-Key Attacks on 8-Round AES-192 and AES-256
Abstract. AES is the most widely used block cipher today, and its security is one of the most important issues in cryptanalysis. After 13 years of analysis, related-key attacks wer...
Orr Dunkelman, Nathan Keller, Adi Shamir