Sciweavers

302 search results - page 21 / 61
» Using Attack Injection to Discover New Vulnerabilities
Sort
View
TC
1998
13 years 7 months ago
Cipher Instruction Search Attack on the Bus-Encryption Security Microcontroller DS5002FP
Abstract—A widely used bus-encryption microprocessor is vulnerable to a new practical attack. This type of processor decrypts onthe-fly while fetching code and data, which are st...
Markus G. Kuhn
DSN
2009
IEEE
13 years 11 months ago
HC-BGP: A light-weight and flexible scheme for securing prefix ownership
The Border Gateway Protocol (BGP) is a fundamental building block of the Internet infrastructure. However, due to the implicit trust assumption among networks, Internet routing re...
Ying Zhang, Zheng Zhang, Zhuoqing Morley Mao, Y. C...
CCS
2010
ACM
13 years 8 months ago
Symbolic security analysis of ruby-on-rails web applications
Many of today's web applications are built on frameworks that include sophisticated defenses against malicious adversaries. However, mistakes in the way developers deploy tho...
Avik Chaudhuri, Jeffrey S. Foster
EDCC
2008
Springer
13 years 9 months ago
Practical Setup Time Violation Attacks on AES
Faults attacks are a powerful tool to break some implementations of robust cryptographic algorithms such as AES [8] and DES [3]. Various methods of faults attack on cryptographic ...
Nidhal Selmane, Sylvain Guilley, Jean-Luc Danger
CIS
2007
Springer
14 years 2 months ago
A New Provably Secure Authentication and Key Agreement Mechanism for SIP Using Certificateless Public-Key Cryptography
The session initiation protocol (SIP) is considered as the dominant signaling protocol for calls over the internet. However, SIP authentication typically uses HTTP digest authentic...
Fengjiao Wang, Yuqing Zhang