Sciweavers

61 search results - page 11 / 13
» A New Stream Cipher HC-256
Sort
View
IACR
2011
113views more  IACR 2011»
12 years 7 months ago
KISS: A Bit Too Simple
KISS (‘Keep it Simple Stupid’) is an efficient pseudo-random number generator originally specified by G. Marsaglia and A. Zaman in 1993. G. Marsaglia in 1998 posted a C versio...
Greg Rose
SAT
2009
Springer
126views Hardware» more  SAT 2009»
14 years 2 months ago
Extending SAT Solvers to Cryptographic Problems
Cryptography ensures the confidentiality and authenticity of information but often relies on unproven assumptions. SAT solvers are a powerful tool to test the hardness of certain ...
Mate Soos, Karsten Nohl, Claude Castelluccia
FSE
2005
Springer
116views Cryptology» more  FSE 2005»
14 years 1 months ago
Narrow T-Functions
T-functions were introduced by Klimov and Shamir in a series of papers during the last few years. They are of great interest for cryptography as they may provide some new building ...
Magnus Daum
SSC
2007
Springer
161views Cryptology» more  SSC 2007»
14 years 1 months ago
On Attacks on Filtering Generators Using Linear Subspace Structures
Abstract. The filter generator consists of a linear feedback shift register (LFSR) and a Boolean filtering function that combines some bits from the shift register to create a ke...
Sondre Rønjom, Guang Gong, Tor Helleseth
CHES
2006
Springer
81views Cryptology» more  CHES 2006»
13 years 11 months ago
Template Attacks in Principal Subspaces
Side-channel attacks are a serious threat to implementations of cryptographic algorithms. Secret information is recovered based on power consumption, electromagnetic emanations or ...
Cédric Archambeau, Eric Peeters, Fran&ccedi...