Sciweavers

1085 search results - page 10 / 217
» A Timing Attack on RC5
Sort
View
EUROCRYPT
1990
Springer
13 years 11 months ago
A Known Plaintext Attack on Two-Key Triple Encryption
A chosen-plaintext attack on two-key triple encryption noted by Merkle and Hellman is extended to a known-plaintext attack. The known-plaintext attack has lower memory requirements...
Paul C. van Oorschot, Michael J. Wiener
JNW
2008
118views more  JNW 2008»
13 years 5 months ago
The Derivation and Use of a Scalable Model for Network Attack Identification and Path Prediction
The rapid growth of the Internet has triggered an explosion in the number of applications that leverage its capabilities. Unfortunately, many are designed to burden o infrastructur...
Sanjeeb Nanda, Narsingh Deo
JCS
2011
72views more  JCS 2011»
13 years 2 months ago
Automatically deriving information-theoretic bounds for adaptive side-channel attacks
We present a model of adaptive attacks which we combine with information-theoretic metrics to quantify the information revealed to an adaptive adversary. This enables us to expres...
Boris Köpf, David A. Basin
CTRSA
2011
Springer
243views Cryptology» more  CTRSA 2011»
12 years 11 months ago
Better Key Sizes (and Attacks) for LWE-Based Encryption
We analyze the concrete security and key sizes of theoretically sound lattice-based encryption schemes based on the “learning with errors” (LWE) problem. Our main contribution...
Richard Lindner, Chris Peikert
IACR
2011
139views more  IACR 2011»
12 years 7 months ago
Improved Meet-in-the-Middle Cryptanalysis of KTANTAN
We revisit meet-in-the-middle attacks on block ciphers and recent developments in meet-in-the-middle preimage attacks on hash functions. Despite the presence of a secret key in the...
Lei Wei, Christian Rechberger, Jian Guo 0001, Hong...