Sciweavers

1085 search results - page 40 / 217
» A Timing Attack on RC5
Sort
View
SP
2006
IEEE
121views Security Privacy» more  SP 2006»
15 years 3 months ago
On the Secrecy of Timing-Based Active Watermarking Trace-Back Techniques
Timing-based active watermarking schemes are developed to trace back attackers through stepping stone connections or anonymizing networks. By slightly changing packet timing, thes...
Pai Peng, Peng Ning, Douglas S. Reeves
ASIACRYPT
2009
Springer
15 years 4 months ago
Related-Key Cryptanalysis of the Full AES-192 and AES-256
In this paper we present two related-key attacks on the full AES. For AES-256 we show the first key recovery attack that works for all the keys and has 299.5 time and data complex...
Alex Biryukov, Dmitry Khovratovich
SAFECOMP
2007
Springer
15 years 3 months ago
Survival by Deception
Abstract. A system with a high degree of availability and survivability can be created via service duplication on disparate server platforms, where a compromise via a previously un...
Martin Gilje Jaatun, Åsmund Ahlmann Nyre, Ja...
FSE
2006
Springer
159views Cryptology» more  FSE 2006»
15 years 1 months ago
Collisions and Near-Collisions for Reduced-Round Tiger
We describe a collision-finding attack on 16 rounds of the Tiger hash function requiring the time for about 244 compression function invocations. Another attack generates pseudo-ne...
John Kelsey, Stefan Lucks
SEC
2007
14 years 11 months ago
Security Analysis of Two Ultra-Lightweight RFID Authentication Protocols
In this paper, we analyze the security vulnerabilities of two ultra-lightweight RFID mutual authentication protocols: LMAP and M2 AP, which are recently proposed by Peris-Lopez et ...
Tieyan Li, Guilin Wang