• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Advanced Search Include Citations

Tools

Sorted by:
Try your query at:
Semantic Scholar Scholar Academic
Google Bing DBLP
Results 1 - 10 of 5,106
Next 10 →

A Practical Attack on Keeloq

by Sebastiaan Indesteege, Nathan Keller, Orr Dunkelman, Eli Biham, Bart Preneel - In EUROCRYPT , 2008
"... Abstract. KeeLoq is a lightweight block cipher with a 32-bit block size and a 64-bit key. Despite its short key size, it is widely used in remote keyless entry systems and other wireless authentication applications. For example, authentication protocols based on KeeLoq are supposedly used by various ..."
Abstract - Cited by 27 (1 self) - Add to MetaCart
by various car manufacturers in anti-theft mechanisms. This paper presents a practical key recovery attack against KeeLoq that requires 2 16 known plaintexts and has a time complexity of 2 44.5 KeeLoq encryptions. It is based on the slide attack and a novel approach to meet-in-the-middle attacks. The fully

A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack

by Ronald Cramer, Victor Shoup - CRYPTO '98 , 1998
"... A new public key cryptosystem is proposed and analyzed. The scheme is quite practical, and is provably secure against adaptive chosen ciphertext attack under standard intractability assumptions. There appears to be no previous cryptosystem in the literature that enjoys both of these properties simu ..."
Abstract - Cited by 540 (17 self) - Add to MetaCart
A new public key cryptosystem is proposed and analyzed. The scheme is quite practical, and is provably secure against adaptive chosen ciphertext attack under standard intractability assumptions. There appears to be no previous cryptosystem in the literature that enjoys both of these properties

A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks

by Shafi Goldwasser, Silvio Micali, Ronald L. Rivest , 1995
"... We present a digital signature scheme based on the computational diculty of integer factorization. The scheme possesses the novel property of being robust against an adaptive chosen-message attack: an adversary who receives signatures for messages of his choice (where each message may be chosen in a ..."
Abstract - Cited by 959 (40 self) - Add to MetaCart
We present a digital signature scheme based on the computational diculty of integer factorization. The scheme possesses the novel property of being robust against an adaptive chosen-message attack: an adversary who receives signatures for messages of his choice (where each message may be chosen

Practical network support for IP traceback

by Stefan Savage, David Wetherall, Anna Karlin, Tom Anderson , 2000
"... This paper describes a technique for tracing anonymous packet flooding attacks in the Internet back towards their source. This work is motivated by the increased frequency and sophistication of denial-of-service attacks and by the difficulty in tracing packets with incorrect, or “spoofed”, source ad ..."
Abstract - Cited by 678 (13 self) - Add to MetaCart
This paper describes a technique for tracing anonymous packet flooding attacks in the Internet back towards their source. This work is motivated by the increased frequency and sophistication of denial-of-service attacks and by the difficulty in tracing packets with incorrect, or “spoofed”, source

Practical Byzantine fault tolerance

by Miguel Castro, Barbara Liskov , 1999
"... This paper describes a new replication algorithm that is able to tolerate Byzantine faults. We believe that Byzantinefault-tolerant algorithms will be increasingly important in the future because malicious attacks and software errors are increasingly common and can cause faulty nodes to exhibit arbi ..."
Abstract - Cited by 673 (15 self) - Add to MetaCart
This paper describes a new replication algorithm that is able to tolerate Byzantine faults. We believe that Byzantinefault-tolerant algorithms will be increasingly important in the future because malicious attacks and software errors are increasingly common and can cause faulty nodes to exhibit

Practical Attack on the Shrinking Generator

by Rodolfo Villarroel, Emilio Soler, Eduardo Fernández-medina, Juan Trujillo, Mario Piattini
"... ..."
Abstract - Add to MetaCart
Abstract not found

Practical Attacks on NESHA-256

by Orr Dunkelman, Tor E. Bjørstad
"... Abstract. NESHA-256 is a cryptographic hash function designed by Esmaeili et al. and presented at WCC ’09. We show that NESHA-256 is highly insecure. 1 ..."
Abstract - Add to MetaCart
Abstract. NESHA-256 is a cryptographic hash function designed by Esmaeili et al. and presented at WCC ’09. We show that NESHA-256 is highly insecure. 1

How To Prove Yourself: Practical Solutions to Identification and Signature Problems

by Amos Fiat, Adi Shamir , 1987
"... In this paper we describe simple identification and signature schemes which enable any user to prove his identity and the authenticity of his messages to any other user without shared or public keys. The schemes are provably secure against any known or chosen message attack ff factoring is difficult ..."
Abstract - Cited by 1028 (1 self) - Add to MetaCart
In this paper we describe simple identification and signature schemes which enable any user to prove his identity and the authenticity of his messages to any other user without shared or public keys. The schemes are provably secure against any known or chosen message attack ff factoring

A Practical Attack on the MIFARE Classic

by Gerhard De Koning Gans, Jaap-henk Hoepman, Flavio D. Garcia
"... Abstract. The mifare Classic is the most widely used contactless smart card in the market. Its design and implementation details are kept secret by its manufacturer. This paper studies the architecture of the card and the communication protocol between card and reader. Then it gives a practical, low ..."
Abstract - Cited by 33 (13 self) - Add to MetaCart
Abstract. The mifare Classic is the most widely used contactless smart card in the market. Its design and implementation details are kept secret by its manufacturer. This paper studies the architecture of the card and the communication protocol between card and reader. Then it gives a practical

ℓ-diversity: Privacy beyond k-anonymity

by Ashwin Machanavajjhala, Daniel Kifer, Johannes Gehrke, Muthuramakrishnan Venkitasubramaniam - IN ICDE , 2006
"... Publishing data about individuals without revealing sensitive information about them is an important problem. In recent years, a new definition of privacy called k-anonymity has gained popularity. In a k-anonymized dataset, each record is indistinguishable from at least k − 1 other records with resp ..."
Abstract - Cited by 672 (13 self) - Add to MetaCart
-diversity that can defend against such attacks. In addition to building a formal foundation for ℓ-diversity, we show in an experimental evaluation that ℓ-diversity is practical and can be implemented efficiently.
Next 10 →
Results 1 - 10 of 5,106
Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University