Sciweavers

1019 search results - page 1 / 204
» Cryptographic Design Vulnerabilities
Sort
View
ISW
2010
Springer
13 years 2 months ago
Security Reductions of the Second Round SHA-3 Candidates
In 2007, the US National Institute for Standards and Technology announced a call for the design of a new cryptographic hash algorithm in response to vulnerabilities identified in e...
Elena Andreeva, Bart Mennink, Bart Preneel
COMPUTER
1998
64views more  COMPUTER 1998»
13 years 4 months ago
Cryptographic Design Vulnerabilities
Bruce Schneier
CRYPTO
1989
Springer
87views Cryptology» more  CRYPTO 1989»
13 years 8 months ago
Practical Problems with a Cryptographic Protection Scheme
Z is a software system designed to provide media-transparent network services on a collection of UNIX® machines. These services are comprised of file transfer and command executi...
Jonathan M. Smith
FDTC
2006
Springer
117views Cryptology» more  FDTC 2006»
13 years 8 months ago
DPA on Faulty Cryptographic Hardware and Countermeasures
Abstract. Balanced gates are an effective countermeasure against power analysis attacks only if they can be guaranteed to maintain their power balance. Traditional testing and reli...
Konrad J. Kulikowski, Mark G. Karpovsky, Alexander...
DATE
2007
IEEE
92views Hardware» more  DATE 2007»
13 years 11 months ago
Overcoming glitches and dissipation timing skews in design of DPA-resistant cryptographic hardware
Cryptographic embedded systems are vulnerable to Differential Power Analysis (DPA) attacks. In this paper, we propose a logic design style, called as Precharge Masked Reed-Muller ...
Kuan Jen Lin, Shan Chien Fang, Shih Hsien Yang, Ch...