Sciweavers

378 search results - page 38 / 76
» A Traceable Block Cipher
Sort
View
IJES
2008
102views more  IJES 2008»
13 years 8 months ago
Alternative application-specific processor architectures for fast arbitrary bit permutations
Block ciphers are used to encrypt data and provide data confidentiality. For interoperability reasons, it is desirable to support a variety of block ciphers efficiently. Of the bas...
Zhijie Jerry Shi, Xiao Yang, Ruby B. Lee
CISC
2009
Springer
181views Cryptology» more  CISC 2009»
13 years 6 months ago
Cryptanalysis of the ESSENCE Family of Hash Functions
Abstract. ESSENCE is a family of cryptographic hash functions, accepted to the first round of NIST's SHA-3 competition. This paper presents the first known attacks on ESSENCE....
Nicky Mouha, Gautham Sekar, Jean-Philippe Aumasson...
IACR
2011
127views more  IACR 2011»
12 years 8 months ago
Corrigendum to: The Cube Attack on Stream Cipher Trivium and Quadraticity Tests
In 2008 I. Dinur and A. Shamir presented a new type of algebraic attack on symmetric ciphers named cube attack. The method has been applied to reduced variants of stream ciphers T...
Piotr Mroczkowski, Janusz Szmidt
FSE
2009
Springer
107views Cryptology» more  FSE 2009»
14 years 3 months ago
Multidimensional Extension of Matsui's Algorithm 2
Matsui’s one-dimensional Alg. 2 can be used for recovering bits of the last round key of a block cipher. In this paper a truly multidimensional extension of Alg. 2 based on estab...
Miia Hermelin, Joo Yeon Cho, Kaisa Nyberg
CHES
2007
Springer
107views Cryptology» more  CHES 2007»
14 years 2 months ago
Secret External Encodings Do Not Prevent Transient Fault Analysis
Contrarily to Kerckhoffs’ principle, many applications of today’s cryptography still adopt the security by obscurity paradigm. Furthermore, in order to rely on its proven or e...
Christophe Clavier