Sciweavers

704 search results - page 53 / 141
» A Practical Attack on KeeLoq
Sort
View
CTRSA
2005
Springer
88views Cryptology» more  CTRSA 2005»
15 years 5 months ago
Side-Channel Leakage of Masked CMOS Gates
There are many articles and patents on the masking of logic gates. However, the existing publications assume that a masked logic gate switches its output no more than once per cloc...
Stefan Mangard, Thomas Popp, Berndt M. Gammel
SACRYPT
2004
Springer
136views Cryptology» more  SACRYPT 2004»
15 years 5 months ago
Cryptanalysis of a White Box AES Implementation
The white box attack context as described in [1, 2] is the common setting where cryptographic software is executed in an untrusted environment—i.e. an attacker has gained access ...
Olivier Billet, Henri Gilbert, Charaf Ech-Chatbi
ASIACRYPT
2000
Springer
15 years 4 months ago
Security of Signed ElGamal Encryption
Assuming a cryptographically strong cyclic group G of prime order q and a random hash function H, we show that ElGamal encryption with an added Schnorr signature is secure against ...
Claus-Peter Schnorr, Markus Jakobsson
FSE
1999
Springer
83views Cryptology» more  FSE 1999»
15 years 4 months ago
On the Security of Double and 2-Key Triple Modes of Operation
The DES has reached the end of its lifetime due to its too short key length and block length (56 and 64 bits respectively). As we are awaiting the new AES, triple (and double) encr...
Helena Handschuh, Bart Preneel
ACSAC
1998
IEEE
15 years 4 months ago
Protecting Web Servers from Security Holes in Server-Side Includes
This paper first investigates and analyzes security holes concerning the use of Server-Side Includes (SSI) in some of the most used Web server software packages. We show that, by ...
Jared Karro, Jie Wang