Sciweavers

704 search results - page 2 / 141
» A Practical Attack on KeeLoq
Sort
View
RFIDSEC
2010
13 years 2 months ago
Practical NFC Peer-to-Peer Relay Attack Using Mobile Phones
NFC is a standardised technology providing short-range RFID communication channels for mobile devices. Peer-to-peer applications for mobile devices are receiving increased interest...
Lishoy Francis, Gerhard P. Hancke, Keith Mayes, Ko...
CTRSA
2012
Springer
229views Cryptology» more  CTRSA 2012»
12 years 5 days ago
Practical Realisation and Elimination of an ECC-Related Software Bug Attack
We analyse and exploit implementation features in OpenSSL version 0.9.8g which permit an attack against ECDH-based functionality. The attack, although more general, can recover the...
Billy Bob Brumley, Manuel Barbosa, Dan Page, Frede...
PQCRYPTO
2010
176views Cryptology» more  PQCRYPTO 2010»
13 years 2 months ago
Practical Power Analysis Attacks on Software Implementations of McEliece
The McEliece public-key cryptosystem is based on the fact that decoding unknown linear binary codes is an NP-complete problem. The interest on implementing post-quantum cryptograph...
Stefan Heyse, Amir Moradi, Christof Paar
JCS
2011
87views more  JCS 2011»
12 years 11 months ago
Practical eavesdropping and skimming attacks on high-frequency RFID tokens
RFID systems often use near-field magnetic coupling to implement communication channels. The advertised operational range of these channels is less than 10 cm and therefore sever...
Gerhard P. Hancke
GLOBECOM
2010
IEEE
13 years 2 months ago
Practical Defenses for Evil Twin Attacks in 802.11
Open-access 802.11 wireless networks are commonly deployed in cafes, bookstores, and other public spaces to provide free Internet connectivity. These networks are convenient to dep...
Harold Gonzales, Kevin S. Bauer, Janne Lindqvist, ...