Sciweavers

1085 search results - page 54 / 217
» A Timing Attack on RC5
Sort
View
FDTC
2007
Springer
124views Cryptology» more  FDTC 2007»
15 years 3 months ago
Countermeasures against Branch Target Buffer Attacks
Branch Prediction Analysis has been recently proposed as an attack method to extract the key from software implementations of the RSA public key cryptographic algorithm. In this p...
Giovanni Agosta, Luca Breveglieri, Gerardo Pelosi,...
91
Voted
ASIACRYPT
2003
Springer
15 years 3 months ago
Index Calculus Attack for Hyperelliptic Curves of Small Genus
We present a variation of the index calculus attack by Gaudry which can be used to solve the discrete logarithm problem in the Jacobian of hyperelliptic curves. The new algorithm h...
Nicolas Thériault
CRYPTO
1997
Springer
108views Cryptology» more  CRYPTO 1997»
15 years 1 months ago
Failure of the McEliece Public-Key Cryptosystem Under Message-Resend and Related-Message Attack
: The McEliece public-key cryptosystem fails to protect any message which is sent to a recipient more than once using different random error vectors. In general, it fails to protec...
Thomas A. Berson
INDOCRYPT
2005
Springer
15 years 3 months ago
Attack the Dragon
1 Dragon is a word oriented stream cipher submitted to the ECRYPT project, it operates on key sizes of 128 and 256 bits. The original idea of the design is to use a nonlinear feedb...
Håkan Englund, Alexander Maximov
FDTC
2008
Springer
87views Cryptology» more  FDTC 2008»
14 years 11 months ago
Silicon-level Solutions to Counteract Passive and Active Attacks
This article presents a family of cryptographic ASICs, called SecMat, designed in CMOS 130 nanometer technology by the authors with the help of STMicroelectronics. The purpose of ...
Sylvain Guilley, Laurent Sauvage, Jean-Luc Danger,...