Sciweavers

57 search results - page 8 / 12
» Addition of ElGamal Plaintexts
Sort
View
CANS
2011
Springer
254views Cryptology» more  CANS 2011»
12 years 8 months ago
Algebraic Cryptanalysis of the Round-Reduced and Side Channel Analysis of the Full PRINTCipher-48
Abstract. In this paper we analyze the recently proposed light-weight block cipher PRINTCipher. Applying algebraic methods and SAT-solving we are able to break 8 rounds of PRINTCip...
Stanislav Bulygin, Johannes Buchmann
EUROCRYPT
2001
Springer
14 years 1 months ago
Encryption Modes with Almost Free Message Integrity
We define a new mode of operation for block encryption which in addition to assuring confidentiality also assures message integrity. In contrast, previously for message integrity...
Charanjit S. Jutla
ESORICS
2002
Springer
14 years 8 months ago
Hamming Weight Attacks on Cryptographic Hardware - Breaking Masking Defense
It is believed that masking is an effective countermeasure against power analysis attacks: before a certain operation involving a key is performed in a cryptographic chip, the inpu...
Marcin Gomulkiewicz, Miroslaw Kutylowski
ACNS
2007
Springer
136views Cryptology» more  ACNS 2007»
14 years 2 months ago
Identity-Based Proxy Re-encryption
In a proxy re-encryption scheme a semi-trusted proxy converts a ciphertext for Alice into a ciphertext for Bob without seeing the underlying plaintext. A number of solutions have ...
Matthew Green, Giuseppe Ateniese
ASIACRYPT
2000
Springer
14 years 28 days ago
On the Pseudorandomness of Top-Level Schemes of Block Ciphers
Block ciphers are usually based on one top-level scheme into which we plug “round functions”. To analyze security, it is important to study the intrinsic security provided by t...
Shiho Moriai, Serge Vaudenay