Sciweavers

378 search results - page 44 / 76
» A Traceable Block Cipher
Sort
View
RECONFIG
2009
IEEE
118views VLSI» more  RECONFIG 2009»
14 years 3 months ago
Protecting the NOEKEON Cipher against SCARE Attacks in FPGAs by Using Dynamic Implementations
Abstract. Protecting an implementation against Side Channel Analysis for Reverse Engineering (SCARE) attacks is a great challenge and we address this challenge by presenting a fir...
Julien Bringer, Hervé Chabanne, Jean-Luc Da...
IJNSEC
2008
103views more  IJNSEC 2008»
13 years 8 months ago
On Cipher Design Based on Switchable Controlled Operations
This paper concerns the problem of reducing the implementation cost of the switchable data-dependent operations (SDDOs) that are a new cryptographic primitive oriented to the desi...
Nikolay A. Moldovyan
FSE
2005
Springer
116views Cryptology» more  FSE 2005»
14 years 2 months ago
Narrow T-Functions
T-functions were introduced by Klimov and Shamir in a series of papers during the last few years. They are of great interest for cryptography as they may provide some new building ...
Magnus Daum
CRYPTO
2003
Springer
90views Cryptology» more  CRYPTO 2003»
14 years 1 months ago
Password Interception in a SSL/TLS Channel
Simple password authentication is often used e.g. from an email software application to a remote IMAP server. This is frequently done in a protected peer-to-peer tunnel, e.g. by SS...
Brice Canvel, Alain P. Hiltgen, Serge Vaudenay, Ma...
ACNS
2010
Springer
161views Cryptology» more  ACNS 2010»
14 years 1 days ago
Multi-trail Statistical Saturation Attacks
Abstract. Statistical Saturation Attacks have been introduced and applied to the block cipher PRESENT at CT-RSA 2009. In this paper, we consider their natural extensions. First, we...
Baudoin Collard, François-Xavier Standaert