Sciweavers

1085 search results - page 2 / 217
» A Timing Attack on RC5
Sort
View
ESORICS
1998
Springer
13 years 10 months ago
Side Channel Cryptanalysis of Product Ciphers
Building on the work of Kocher[Koc96], Jaffe, and Yun [KJY98], we discuss the notion of side-channel cryptanalysis: cryptanalysis using implementation data. We discuss the notion o...
John Kelsey, Bruce Schneier, David Wagner, Chris H...
CHES
1999
Springer
99views Cryptology» more  CHES 1999»
13 years 10 months ago
Probing Attacks on Tamper-Resistant Devices
Abstract. This paper describes a new type of attack on tamper-resistant cryptographic hardware. We show that by locally observing the value of a few RAM or adress bus bits (possibl...
Helena Handschuh, Pascal Paillier, Jacques Stern
SACRYPT
2009
Springer
141views Cryptology» more  SACRYPT 2009»
14 years 9 days ago
Cryptanalysis of Dynamic SHA(2)
In this paper, we analyze the hash functions Dynamic SHA and Dynamic SHA2, which have been selected as first round candidates in the NIST hash function competition. These hash fun...
Jean-Philippe Aumasson, Orr Dunkelman, Sebastiaan ...
VLSID
2010
IEEE
200views VLSI» more  VLSID 2010»
13 years 4 months ago
Pinpointing Cache Timing Attacks on AES
The paper analyzes cache based timing attacks on optimized codes for Advanced Encryption Standard (AES). The work justifies that timing based cache attacks create hits in the fi...
Chester Rebeiro, Mainack Mondal, Debdeep Mukhopadh...
IACR
2011
85views more  IACR 2011»
12 years 5 months ago
Some Instant- and Practical-Time Related-Key Attacks on KTANTAN32/48/64
The hardware-attractive block cipher family KTANTAN was studied by Bogdanov and Rechberger who identified flaws in the key schedule and gave a meet-in-the-middle attack. We revis...
Martin Ågren