Sciweavers

541 search results - page 61 / 109
» A generic attack to ciphers
Sort
View
AES
2000
Springer
136views Cryptology» more  AES 2000»
14 years 10 days ago
Preliminary Cryptanalysis of Reduced-Round Serpent
Serpent is a 32-round AES block cipher finalist. In this paper we present several attacks on reduced-round variants of Serpent that require less work than exhaustive search. We at...
Tadayoshi Kohno, John Kelsey, Bruce Schneier
ICISC
2008
113views Cryptology» more  ICISC 2008»
13 years 9 months ago
Secure Hardware Implementation of Non-linear Functions in the Presence of Glitches
Hardware implementations of cryptographic algorithms are still vulnerable to side-channel attacks. Side-channel attacks that are based on multiple measurements of the same operatio...
Svetla Nikova, Vincent Rijmen, Martin Schläff...
CHES
2007
Springer
327views Cryptology» more  CHES 2007»
14 years 2 months ago
On the Power of Bitslice Implementation on Intel Core2 Processor
Abstract. This paper discusses the state-of-the-art fast software implementation of block ciphers on Intel’s new microprocessor Core2, particularly concentrating on “bitslice i...
Mitsuru Matsui, Junko Nakajima
FSE
2004
Springer
125views Cryptology» more  FSE 2004»
13 years 11 months ago
New Security Proofs for the 3GPP Confidentiality and Integrity Algorithms
ded abstract of this paper appears in Fast Software Encryption, FSE 2004, Lecture Notes in Computer Science, W. Meier and B. Roy editors, Springer-Verlag, 2004. This is the full ve...
Tetsu Iwata, Tadayoshi Kohno
ACSAC
2005
IEEE
14 years 1 months ago
Fault Attacks on Dual-Rail Encoded Systems
Fault induction attacks are a serious concern for designers of secure embedded systems. An ideal solution would be a generic circuit transformation that would produce circuits tha...
Jason Waddle, David Wagner