Sciweavers

541 search results - page 90 / 109
» A generic attack to ciphers
Sort
View
FSE
1998
Springer
137views Cryptology» more  FSE 1998»
14 years 4 days ago
Differential Cryptanalysis of the ICE Encryption Algorithm
ICE is a 64-bit block cipher presented at the Fast Software Encryption Workshop in January 1997. It introduced the concept of a keyed permutation to improve the resistance against ...
Bart Van Rompay, Lars R. Knudsen, Vincent Rijmen
ACNS
2004
Springer
85views Cryptology» more  ACNS 2004»
13 years 11 months ago
CamouflageFS: Increasing the Effective Key Length in Cryptographic Filesystems on the Cheap
One of the few quantitative metrics used to evaluate the security of a cryptographic file system is the key length of the encryption algorithm; larger key lengths correspond to hig...
Michael E. Locasto, Angelos D. Keromytis
CRYPTO
2011
Springer
179views Cryptology» more  CRYPTO 2011»
12 years 7 months ago
Smaller Decoding Exponents: Ball-Collision Decoding
Very few public-key cryptosystems are known that can encrypt and decrypt in time b2+o(1) with conjectured security level 2b against conventional computers and quantum computers. Th...
Daniel J. Bernstein, Tanja Lange, Christiane Peter...
INDOCRYPT
2009
Springer
14 years 2 months ago
Towards Secure and Practical MACs for Body Sensor Networks
Wireless sensor network (WSN) commonly requires lower level security for public information gathering, whilst body sensor network (BSN) must be secured with strong authenticity to...
Zheng Gong, Pieter H. Hartel, Svetla Nikova, Bo Zh...
CHES
2005
Springer
96views Cryptology» more  CHES 2005»
14 years 1 months ago
The "Backend Duplication" Method
Abstract. Several types of logic gates suitable for leakage-proof computations have been put forward [1,2,3,4]. This paper describes a method, called “backend duplication” to a...
Sylvain Guilley, Philippe Hoogvorst, Yves Mathieu,...