Sciweavers

373 search results - page 3 / 75
» Two Attacks on Reduced IDEA
Sort
View
FSE
2001
Springer
190views Cryptology» more  FSE 2001»
14 years 3 days ago
ZIP Attacks with Reduced Known Plaintext
Abstract. Biham and Kocher demonstrated that the PKZIP stream cipher was weak and presented an attack requiring thirteen bytes of plaintext. The deflate algorithm “zippers” no...
Michael Stay
ACSC
2005
IEEE
14 years 1 months ago
A Two-Pronged Attack on the Dragon of Intractability
One approach to tractably finding a solution to an NP-complete optimisation problem is heuristic, where the solution is inexact but quickly found; another approach is to reduce t...
Stephen Gilmour, Mark Dras
INFOCOM
2010
IEEE
13 years 6 months ago
When Watchdog Meets Coding
Abstract—In this paper, we study the problem of misbehavior detection in wireless networks . A commonly adopted approach is to utilize the broadcast nature of the wireless medium...
Guanfeng Liang, Rachit Agarwal, Nitin Vaidya
CHES
2001
Springer
98views Cryptology» more  CHES 2001»
14 years 3 days ago
Attacks on Cryptoprocessor Transaction Sets
Attacks are presented on the IBM 4758 CCA and the Visa Security Module. Two new attack principles are demonstrated. Related key attacks use known or chosen differences between two...
Mike Bond
CORR
2006
Springer
105views Education» more  CORR 2006»
13 years 7 months ago
Cohomology in Grothendieck Topologies and Lower Bounds in Boolean Complexity II: A Simple Example
In a previous paper we have suggested a number of ideas to attack circuit size complexity with cohomology. As a simple example, we take circuits that can only compute the AND of t...
Joel Friedman