Sciweavers

704 search results - page 56 / 141
» A Practical Attack on KeeLoq
Sort
View
EUROCRYPT
2009
Springer
16 years 14 days ago
Cube Attacks on Tweakable Black Box Polynomials
Almost any cryptographic scheme can be described by tweakable polynomials over GF(2), which contain both secret variables (e.g., key bits) and public variables (e.g., plaintext bit...
Itai Dinur, Adi Shamir
ISF
2006
118views more  ISF 2006»
14 years 12 months ago
Does information security attack frequency increase with vulnerability disclosure? An empirical analysis
Abstract Research in information security, risk management and investment has grown in importance over the last few years. However, without reliable estimates on attack probabiliti...
Ashish Arora, Anand Nandkumar, Rahul Telang
JUCS
2008
147views more  JUCS 2008»
14 years 12 months ago
Security and Usability Aspects of Man-in-the-Middle Attacks on ZRTP
Abstract: ZRTP is a protocol designed to set up a shared secret between two communication parties which is subsequently used to secure the media stream (i.e. the audio data) of a V...
Martin Petraschek, Thomas Hoeher, Oliver Jung, Hel...
FSE
2011
Springer
289views Cryptology» more  FSE 2011»
14 years 3 months ago
On Cipher-Dependent Related-Key Attacks in the Ideal-Cipher Model
Abstract. Bellare and Kohno introduced a formal framework for the study of related-key attacks against blockciphers. They established sufficient conditions (output-unpredictabilit...
Martin R. Albrecht, Pooya Farshim, Kenny G. Paters...
CHES
2009
Springer
239views Cryptology» more  CHES 2009»
16 years 13 days ago
Algebraic Side-Channel Attacks on the AES: Why Time also Matters in DPA
Algebraic side-channel attacks have been recently introduced as a powerful cryptanalysis technique against block ciphers. These attacks represent both a target algorithm and its ph...
François-Xavier Standaert, Mathieu Renauld,...