Sciweavers

378 search results - page 50 / 76
» A Traceable Block Cipher
Sort
View
ASIACRYPT
1992
Springer
13 years 11 months ago
On the Power of Memory in the Design of Collision Resistant Hash Functions
Collision resistant hash functions are an important basic tool for cryptographic applications such as digital signature schemes and integrity protection based on "fingerprinti...
Bart Preneel, René Govaerts, Joos Vandewall...
SACRYPT
1998
Springer
101views Cryptology» more  SACRYPT 1998»
13 years 11 months ago
On the Twofish Key Schedule
Twofish is a new block cipher with a 128 bit block, and a key length of 128, 192, or 256 bits, which has been submitted as an AES candidate. In this paper, we briefly review the st...
Bruce Schneier, John Kelsey, Doug Whiting, David W...
IJCSA
2007
101views more  IJCSA 2007»
13 years 7 months ago
Concurrent Error Detection in S-boxes
In this paper we present low -cost, concurrent checking methods for multiple error detection in S-boxes of symmetric block ciphers. These are redundancy-based fault detection sche...
Ewa Idzikowska, Krzysztof Bucholc
FDTC
2009
Springer
189views Cryptology» more  FDTC 2009»
14 years 2 months ago
KeeLoq and Side-Channel Analysis-Evolution of an Attack
—Last year we were able to break KeeLoq, which is a 64 bit block cipher that is popular for remote keyless entry (RKE) systems. KeeLoq RKEs are widely used for access control pur...
Christof Paar, Thomas Eisenbarth, Markus Kasper, T...
FSE
2009
Springer
189views Cryptology» more  FSE 2009»
14 years 8 months ago
Cryptanalysis of the ISDB Scrambling Algorithm (MULTI2)
MULTI2 is the block cipher used in the ISDB standard for scrambling digital multimedia content. MULTI2 is used in Japan to secure multimedia broadcasting, including recent applicat...
Jean-Philippe Aumasson, Jorge Nakahara Jr., Pouyan...