Sciweavers

525 search results - page 1 / 105
» The Davies-Murphy Power Attack
Sort
View
ASIACRYPT
2004
Springer
13 years 11 months ago
The Davies-Murphy Power Attack
Sébastien Kunz-Jacques, Frédé...
FSE
2007
Springer
136views Cryptology» more  FSE 2007»
13 years 11 months ago
New Lightweight DES Variants
In this paper we propose a new block cipher, DESL (DES Lightweight), which is based on the classical DES (Data Encryption Standard) design, but unlike DES it uses a single S-box re...
Gregor Leander, Christof Paar, Axel Poschmann, Kai...
DFT
2008
IEEE
149views VLSI» more  DFT 2008»
13 years 7 months ago
Can Knowledge Regarding the Presence of Countermeasures Against Fault Attacks Simplify Power Attacks on Cryptographic Devices?
Side-channel attacks are nowadays a serious concern when implementing cryptographic algorithms. Powerful ways for gaining information about the secret key as well as various count...
Francesco Regazzoni, Thomas Eisenbarth, Luca Breve...
CCS
2008
ACM
13 years 7 months ago
A practical mimicry attack against powerful system-call monitors
System-call monitoring has become the basis for many hostbased intrusion detection as well as policy enforcement techniques. Mimicry attacks attempt to evade system-call monitorin...
Chetan Parampalli, R. Sekar, Rob Johnson
CHES
2010
Springer
214views Cryptology» more  CHES 2010»
13 years 6 months ago
Correlation-Enhanced Power Analysis Collision Attack
Side-channel based collision attacks are a mostly disregarded alternative to DPA for analyzing unprotected implementations. The advent of strong countermeasures, such as masking, h...
Amir Moradi, Oliver Mischke, Thomas Eisenbarth