Sciweavers

378 search results - page 37 / 76
» A Traceable Block Cipher
Sort
View
CHES
2011
Springer
254views Cryptology» more  CHES 2011»
12 years 8 months ago
Extractors against Side-Channel Attacks: Weak or Strong?
Randomness extractors are important tools in cryptography. Their goal is to compress a high-entropy source into a more uniform output. Beyond their theoretical interest, they have ...
Marcel Medwed, François-Xavier Standaert
FCCM
2008
IEEE
99views VLSI» more  FCCM 2008»
14 years 3 months ago
DSPs, BRAMs and a Pinch of Logic: New Recipes for AES on FPGAs
We present an AES cipher implementation that is based on the BlockRAM and DSP units embedded within Xilinx’s Virtex-5 FPGAs. An iterative “basic” module outputs a 32 bit col...
Saar Drimer, Tim Güneysu, Christof Paar
CHES
2003
Springer
145views Cryptology» more  CHES 2003»
14 years 1 months ago
Cryptanalysis of DES Implemented on Computers with Cache
This paper presents the results of applying an attack against the Data Encryption Standard (DES) implemented in some applications, using side-channel information based on CPU delay...
Yukiyasu Tsunoo, Teruo Saito, Tomoyasu Suzaki, Mak...
IEICET
2008
147views more  IEICET 2008»
13 years 8 months ago
Compression Function Design Principles Supporting Variable Output Lengths from a Single Small Function
In this paper, we introduce new compression function design principles supporting variable output lengths (multiples of size n). They are based on a function or block cipher with a...
Donghoon Chang, Mridul Nandi, Jesang Lee, Jaechul ...
SP
2009
IEEE
122views Security Privacy» more  SP 2009»
14 years 3 months ago
Plaintext Recovery Attacks against SSH
This paper presents a variety of plaintext-recovering attacks against SSH. We implemented a proof of concept of our attacks against OpenSSH, where we can verifiably recover 14 bi...
Martin R. Albrecht, Kenneth G. Paterson, Gaven J. ...