Sciweavers

134 search results - page 19 / 27
» Attack for Flash MIX
Sort
View
FSE
1998
Springer
131views Cryptology» more  FSE 1998»
14 years 25 days ago
Cryptanalysis of TWOPRIME
Ding et al [DNRS97] propose a stream generator based on several layers. We present several attacks. First, we observe that the non-surjectivity of a linear combination step allows ...
Don Coppersmith, David Wagner, Bruce Schneier, Joh...
DASFAA
2009
IEEE
193views Database» more  DASFAA 2009»
13 years 12 months ago
Encryption over Semi-trusted Database
—Database security has become a vital issue in modern Web applications. Critical business data in databases is an evident target for attack. Therefore, ensuring the confidentiali...
Hasan Kadhem, Toshiyuki Amagasa, Hiroyuki Kitagawa
ITC
2003
IEEE
157views Hardware» more  ITC 2003»
14 years 1 months ago
Parity-Based Concurrent Error Detection in Symmetric Block Ciphers
Deliberate injection of faults into cryptographic devices is an effective cryptanalysis technique against symmetric and asymmetric encryption. We will describe a general concurren...
Ramesh Karri, Grigori Kuznetsov, Michael Göss...
ASIACRYPT
2006
Springer
14 years 10 days ago
On the (In)security of Stream Ciphers Based on Arrays and Modular Addition
Abstract. Stream ciphers play an important role in symmetric cryptology because of their suitability in high speed applications where block ciphers fall short. A large number of fa...
Souradyuti Paul, Bart Preneel
CORR
2008
Springer
137views Education» more  CORR 2008»
13 years 8 months ago
Counteracting Byzantine Adversaries with Network Coding: An Overhead Analysis
Network coding increases throughput and is robust against failures and erasures. However, since it allows mixing of information within the network, a single corrupted packet genera...
MinJi Kim, Muriel Médard, João Barro...