Sciweavers

541 search results - page 75 / 109
» A generic attack to ciphers
Sort
View
CHES
2008
Springer
135views Cryptology» more  CHES 2008»
13 years 10 months ago
Attack and Improvement of a Secure S-Box Calculation Based on the Fourier Transform
At CHES 2006, a DPA countermeasure based on the Fourier Transform was published. This generic countermeasure aims at protecting from DPA any S-box calculation used in symmetric cry...
Jean-Sébastien Coron, Christophe Giraud, Em...
CARDIS
2004
Springer
97views Hardware» more  CARDIS 2004»
14 years 1 months ago
On the Security of the DeKaRT Primitive
DeKaRT primitives are key-dependent reversible circuits presented at CHES 2003. According to the author, the circuits described are suitable for data scrambling but also as buildin...
Gilles Piret, François-Xavier Standaert, Ga...
SACRYPT
1999
Springer
14 years 6 days ago
Key-Schedule Cryptanalysis of DEAL
DEAL is a six- or eight-round Luby-Rackoff cipher that uses DES as its round function, with allowed key lengths of 128, 192, and 256 bits. In this paper, we discuss two new result...
John Kelsey, Bruce Schneier
ITNG
2010
IEEE
13 years 6 months ago
Record Setting Software Implementation of DES Using CUDA
—The increase in computational power of off-the-shelf hardware offers more and more advantageous tradeoffs among efficiency, cost and availability, thus enhancing the feasibil...
Giovanni Agosta, Alessandro Barenghi, Fabrizio De ...
ASIACRYPT
2009
Springer
14 years 2 months ago
Memory Leakage-Resilient Encryption Based on Physically Unclonable Functions
Abstract. Physical attacks on cryptographic implementations and devices have become crucial. In this context a recent line of research on a new class of side-channel attacks, calle...
Frederik Armknecht, Roel Maes, Ahmad-Reza Sadeghi,...