Sciweavers

378 search results - page 36 / 76
» A Traceable Block Cipher
Sort
View
CRYPTO
2007
Springer
149views Cryptology» more  CRYPTO 2007»
14 years 20 days ago
Hash Functions and the (Amplified) Boomerang Attack
Abstract. Since Crypto 2004, hash functions have been the target of many attacks which showed that several well-known functions such as SHA-0 or MD5 can no longer be considered sec...
Antoine Joux, Thomas Peyrin
FPL
2004
Springer
143views Hardware» more  FPL 2004»
14 years 14 days ago
Exploring Area/Delay Tradeoffs in an AES FPGA Implementation
Abstract. Field-Programmable Gate Arrays (FPGAs) have lately become a popular target for implementing cryptographic block ciphers, as a well-designed FPGA solution can combine some...
Joseph Zambreno, David Nguyen, Alok N. Choudhary
PROVSEC
2010
Springer
13 years 6 months ago
Distinguishing Distributions Using Chernoff Information
Abstract. In this paper, we study the soundness amplification by repetition of cryptographic protocols. As a tool, we use the Chernoff Information. We specify the number of attempt...
Thomas Baignères, Pouyan Sepehrdad, Serge V...
FSE
2001
Springer
113views Cryptology» more  FSE 2001»
14 years 1 months ago
Optimized Self-Synchronizing Mode of Operation
Abstract. Modes of operation adapt block ciphers to many applications. Among the encryption modes, only CFB Cipher Feedback has both of the following properties: Firstly it allow...
Ammar Alkassar, Alexander Geraldy, Birgit Pfitzman...
ACNS
2011
Springer
231views Cryptology» more  ACNS 2011»
13 years 11 days ago
Cold Boot Key Recovery by Solving Polynomial Systems with Noise
A method for extracting cryptographic key material from DRAM used in modern computers has been recently proposed in [9]; the technique was called Cold Boot attacks. When considerin...
Martin Albrecht, Carlos Cid