Sciweavers

20 search results - page 2 / 4
» Slide Attacks
Sort
View
CANS
2009
Springer
164views Cryptology» more  CANS 2009»
13 years 12 months ago
Extensions of the Cube Attack Based on Low Degree Annihilators
At Crypto 2008, Shamir introduced a new algebraic attack called the cube attack, which allows us to solve black-box polynomials if we are able to tweak the inputs by varying an ini...
Aileen Zhang, Chu-Wee Lim, Khoongming Khoo, Lei We...
COMCOM
2006
88views more  COMCOM 2006»
13 years 5 months ago
Using attack graphs for correlating, hypothesizing, and predicting intrusion alerts
To defend against multi-step intrusions in high-speed networks, efficient algorithms are needed to correlate isolated alerts into attack scenarios. Existing correlation methods us...
Lingyu Wang, Anyi Liu, Sushil Jajodia
AINA
2007
IEEE
13 years 11 months ago
On the Contribution of Preamble to Information Hiding in Mimicry Attacks
In this paper, we aim to determine the significance of different stages of an attack, namely the preamble and the exploit, on an achieved anomaly rate. To this end, we analyze fou...
Hilmi Günes Kayacik, A. Nur Zincir-Heywood
CHES
2006
Springer
105views Cryptology» more  CHES 2006»
13 years 9 months ago
Power Attack on Small RSA Public Exponent
In this paper, we present a new attack on RSA when the public exponent is short, for instance 3 or 216 +1, and when the classical exponent randomization is used. This attack works ...
Pierre-Alain Fouque, Sébastien Kunz-Jacques...
AFRICACRYPT
2008
Springer
13 years 11 months ago
Analysis of Grain's Initialization Algorithm
In this paper, we analyze the initialization algorithm of Grain, one of the eSTREAM candidates which made it to the third phase of the project. We point out the existence of a slid...
Christophe De Cannière, Özgül K&u...