Sciweavers

541 search results - page 53 / 109
» A generic attack to ciphers
Sort
View
WOTE
2010
13 years 6 months ago
Attacking Paper-Based E2E Voting Systems
Abstract. In this paper, we develop methods for constructing votebuying/coercion attacks on end-to-end voting systems, and describe votebuying/coercion attacks on three proposed en...
John Kelsey, Andrew Regenscheid, Tal Moran, David ...
CTRSA
2006
Springer
104views Cryptology» more  CTRSA 2006»
13 years 11 months ago
A New Criterion for Nonlinearity of Block Ciphers
For years, the cryptographic community has searched for good nonlinear functions. Bent functions, almost perfect nonlinear functions, and similar constructions have been suggested ...
Orr Dunkelman, Nathan Keller
AFRICACRYPT
2008
Springer
14 years 2 months ago
Correlated Keystreams in Moustique
Moustique is one of the sixteen finalists in the eSTREAM stream cipher project. Unlike the other finalists it is a self-synchronising cipher and therefore offers very different...
Emilia Käsper, Vincent Rijmen, Tor E. Bj&osla...
CRYPTO
2003
Springer
90views Cryptology» more  CRYPTO 2003»
14 years 1 months ago
Password Interception in a SSL/TLS Channel
Simple password authentication is often used e.g. from an email software application to a remote IMAP server. This is frequently done in a protected peer-to-peer tunnel, e.g. by SS...
Brice Canvel, Alain P. Hiltgen, Serge Vaudenay, Ma...
CHES
2004
Springer
170views Cryptology» more  CHES 2004»
14 years 1 months ago
Concurrent Error Detection Schemes for Involution Ciphers
Because of the rapidly shrinking dimensions in VLSI, transient and permanent faults arise and will continue to occur in the near future in increasing numbers. Since cryptographic c...
Nikhil Joshi, Kaijie Wu, Ramesh Karri