Sciweavers

541 search results - page 35 / 109
» A generic attack to ciphers
Sort
View
CRYPTO
2007
Springer
88views Cryptology» more  CRYPTO 2007»
14 years 2 months ago
Invertible Universal Hashing and the TET Encryption Mode
This work describes a mode of operation, TET, that turns a regular block cipher into a length-preserving enciphering scheme for messages of (almost) arbitrary length. When using a...
Shai Halevi
CHES
2009
Springer
150views Cryptology» more  CHES 2009»
14 years 2 months ago
A Design Flow and Evaluation Framework for DPA-Resistant Instruction Set Extensions
Power-based side channel attacks are a significant security risk, especially for embedded applications. To improve the security of such devices, protected logic styles have been p...
Francesco Regazzoni, Alessandro Cevrero, Fran&cced...
ASIACRYPT
1998
Springer
14 years 9 days ago
Cryptanalysis of Rijmen-Preneel Trapdoor Ciphers
Rijmen and Preneel recently proposed for the rst time a family of trapdoor block ciphers 8]. In this family of ciphers, a trapdoor is hidden in S-boxes and is claimed to be undetec...
Hongjun Wu, Feng Bao, Robert H. Deng, Qin-Zhong Ye
SACRYPT
2009
Springer
147views Cryptology» more  SACRYPT 2009»
14 years 2 months ago
A New Approach for FCSRs
The Feedback with Carry Shift Registers (FCSRs) have been proposed as an alternative to Linear Feedback Shift Registers (LFSRs) for the design of stream ciphers. FCSRs have good st...
François Arnault, Thierry P. Berger, C&eacu...
FSE
2006
Springer
124views Cryptology» more  FSE 2006»
13 years 11 months ago
Cryptanalysis of Grain
Abstract. Grain [11] is a lightweight stream cipher submitted by M. Hell, T. Johansson, and W. Meier to the eSTREAM call for stream cipher proposals of the European project ECRYPT ...
Côme Berbain, Henri Gilbert, Alexander Maxim...