Sciweavers

378 search results - page 12 / 76
» A Traceable Block Cipher
Sort
View
ICISC
2001
132views Cryptology» more  ICISC 2001»
13 years 11 months ago
Slide Attacks with a Known-Plaintext Cryptanalysis
Although many strong cryptanalytic tools exploit weaknesses in the data-randomizinig part of a block cipher, relatively few general tools for cryptanalyzing on the other part, the ...
Soichi Furuya
ISCAS
2008
IEEE
101views Hardware» more  ISCAS 2008»
14 years 4 months ago
High-performance ASIC implementations of the 128-bit block cipher CLEFIA
— In the present paper, we introduce high-performance hardware architectures for the 128-bit block cipher CLEFIA and evaluate their ASIC performances in comparison with the ISO/I...
Takeshi Sugawara, Naofumi Homma, Takafumi Aoki, Ak...
ASIACRYPT
2000
Springer
14 years 2 months ago
On the Pseudorandomness of Top-Level Schemes of Block Ciphers
Block ciphers are usually based on one top-level scheme into which we plug “round functions”. To analyze security, it is important to study the intrinsic security provided by t...
Shiho Moriai, Serge Vaudenay
EUROCRYPT
1998
Springer
14 years 2 months ago
Luby-Rackoff Backwards: Increasing Security by Making Block Ciphers Non-invertible
ded abstract appears in Advances in Cryptology
Mihir Bellare, Ted Krovetz, Phillip Rogaway
IJNSEC
2007
253views more  IJNSEC 2007»
13 years 9 months ago
Stream or Block Cipher for Securing VoIP?
When the network is homogeneous, choosing the cipher type for a packet telephony application is simple. It is clear that stream ciphers perform better than block ciphers over land...
Ashraf D. Elbayoumy, Simon J. Shepherd