Sciweavers

175 search results - page 3 / 35
» Improved Generalized Birthday Attack
Sort
View
CCS
2005
ACM
13 years 11 months ago
Improving Brumley and Boneh timing attack on unprotected SSL implementations
Since the remarkable work of Kocher [7], several papers considering different types of timing attacks have been published. In 2003, Brumley and Boneh presented a timing attack on...
Onur Aciiçmez, Werner Schindler, Çet...
SAC
2009
ACM
14 years 17 days ago
Improving stream correlation attacks on anonymous networks
The level of anonymity offered by low latency, interactive, anonymous networks is unknown. This paper implements correlation attacks on the deployed Tor network and a simulated T...
Gavin O'Gorman, Stephen Blott
CRYPTO
2005
Springer
110views Cryptology» more  CRYPTO 2005»
13 years 11 months ago
The Conditional Correlation Attack: A Practical Attack on Bluetooth Encryption
Motivated by the security of the nonlinear filter generator, the concept of correlation was previously extended to the conditional correlation, that studied the linear correlation...
Yi Lu 0002, Willi Meier, Serge Vaudenay
MOBIHOC
2008
ACM
14 years 5 months ago
Improving sensor network immunity under worm attacks: a software diversity approach
Because of cost and resource constraints, sensor nodes do not have a complicated hardware architecture or operating system to protect program safety. Hence, the notorious buffer-o...
Yi Yang, Sencun Zhu, Guohong Cao
JOC
2010
124views more  JOC 2010»
13 years 4 months ago
A New and Improved Paradigm for Hybrid Encryption Secure Against Chosen-Ciphertext Attack
We present a new encryption scheme which is secure against adaptive chosenciphertext attack (or CCA2-secure) in the standard model (i.e. without the use of random oracle). Our sch...
Yvo Desmedt, Rosario Gennaro, Kaoru Kurosawa, Vict...