Sciweavers

30 search results - page 3 / 6
» Known Chosen Key Attacks against Software Instruction Set Ra...
Sort
View
SRDS
2007
IEEE
14 years 16 days ago
RandSys: Thwarting Code Injection Attacks with System Service Interface Randomization
Code injection attacks are a top threat to today’s Internet. With zero-day attacks on the rise, randomization techniques have been introduced to diversify software and operation...
Xuxian Jiang, Helen J. Wang, Dongyan Xu, Yi-Min Wa...
VLSI
2010
Springer
13 years 28 days ago
Spatial EM jamming: A countermeasure against EM Analysis?
Electro-Magnetic Analysis has been identified as an efficient technique to retrieve the secret key of cryptographic algorithms. Although similar mathematically speaking, Power or E...
Francois Poucheret, Lyonel Barthe, Pascal Benoit, ...
LATINCRYPT
2010
13 years 4 months ago
Generic Attacks on Misty Schemes
Abstract. Misty schemes are classic cryptographic schemes used to construct pseudo-random permutations from 2n bits to 2n bits by using d pseudo-random permutations from n bits to ...
Valérie Nachef, Jacques Patarin, Joana Treg...
CONEXT
2005
ACM
13 years 8 months ago
Path key establishment using multiple secured paths in wireless sensor networks
Random key Pre-distribution scheme has been proposed to overcome the memory, computation and energy limits of individual sensor in wireless sensor networks. In this scheme, a ring...
Guanfeng Li, Hui Ling, Taieb Znati
ASIACRYPT
2007
Springer
14 years 13 days ago
Generic Attacks on Unbalanced Feistel Schemes with Expanding Functions
Unbalanced Feistel schemes with expanding functions are used to construct pseudo-random permutations from kn bits to kn bits by using random functions from n bits to (k − 1)n bit...
Jacques Patarin, Valérie Nachef, Côme...