Sciweavers

378 search results - page 20 / 76
» A Traceable Block Cipher
Sort
View
FSE
1994
Springer
176views Cryptology» more  FSE 1994»
14 years 26 days ago
Improved Characteristics for Differential Cryptanalysis of Hash Functions Based on Block Ciphers
In this paper we present an improvement of the differential attack on hash functions based on block ciphers. By using the specific properties of the collision attack on hash functi...
Vincent Rijmen, Bart Preneel
IACR
2011
128views more  IACR 2011»
12 years 8 months ago
Fault-propagation Pattern Based DFA on SPN Structure Block Ciphers using Bitwise Permutation, with Application to PRESENT and PR
—This paper proposes a novel fault-propagation pattern based differential fault analysis method - FPP-DFA, and proves its feasibility on SPN structure block ciphers using bitwise...
Xin-jie Zhao, Tao Wang, Shi-ze Guo
IACR
2011
243views more  IACR 2011»
12 years 8 months ago
Guess-then-Meet-in-the-Middle Attacks on the KTANTAN Family of Block Ciphers
The block cipher family for lightweight devices, KTANTAN, is analyzed in this paper. We propose a new cryptanalysis method which improves results of Meet-in-the-Middle attacks on K...
Bo Zhu, Guang Gong
SACRYPT
2000
Springer
145views Cryptology» more  SACRYPT 2000»
14 years 10 days ago
Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms - Design and Analysis
We present a new 128-bit block cipher called Camellia. Camellia supports 128-bit block size and 128-, 192-, and 256-bit keys, i.e. the same interface specifications as the Advanced...
Kazumaro Aoki, Tetsuya Ichikawa, Masayuki Kanda, M...
CORR
2010
Springer
169views Education» more  CORR 2010»
13 years 8 months ago
Spiking Neurons with ASNN Based-Methods for the Neural Block Cipher
Problem statement: This paper examines Artificial Spiking Neural Network (ASNN) which inter-connects group of artificial neurons that uses a mathematical model with the aid of blo...
Saleh Ali K. Al-Omari, Putra Sumari