Sciweavers

541 search results - page 91 / 109
» A generic attack to ciphers
Sort
View
IH
2005
Springer
14 years 1 months ago
Embedding Covert Channels into TCP/IP
It is commonly believed that steganography within TCP/IP is easily achieved by embedding data in header fields seemingly filled with “random” data, such as the IP identifier...
Steven J. Murdoch, Stephen Lewis
CIS
2004
Springer
14 years 1 months ago
Fast Query Over Encrypted Character Data in Database
There are a lot of very important data in database, which need to be protected from attacking. Cryptographic support is an important mechanism of securing them. People, however, mu...
Zheng-Fei Wang, Jing Dai, Wei Wang 0009, Baile Shi
FSE
2008
Springer
166views Cryptology» more  FSE 2008»
13 years 9 months ago
Accelerating the Whirlpool Hash Function Using Parallel Table Lookup and Fast Cyclical Permutation
Hash functions are an important building block in almost all security applications. In the past few years, there have been major advances in the cryptanalysis of hash functions, es...
Yedidya Hilewitz, Yiqun Lisa Yin, Ruby B. Lee
CRYPTO
2010
Springer
228views Cryptology» more  CRYPTO 2010»
13 years 9 months ago
On Generalized Feistel Networks
We prove beyond-birthday-bound security for most of the well-known types of generalized Feistel networks: (1) unbalanced Feistel networks, where the n-bit to m-bit round functions ...
Viet Tung Hoang, Phillip Rogaway
IVC
2006
156views more  IVC 2006»
13 years 7 months ago
Image encryption using chaotic logistic map
In recent years, the chaos based cryptographic algorithms have suggested some new and efficient ways to develop secure image encryption techniques.Inthis communication,weproposea ...
Narendra K. Pareek, Vinod Patidar, Krishan K. Sud