Sciweavers

23 search results - page 4 / 5
» Attacking DSA Under a Repeated Bits Assumption
Sort
View
JOC
2011
94views more  JOC 2011»
12 years 10 months ago
Mutual Information Analysis: a Comprehensive Study
Mutual Information Analysis is a generic side-channel distinguisher that has been introduced at CHES 2008. It aims to allow successful attacks requiring minimum assumptions and kno...
Lejla Batina, Benedikt Gierlichs, Emmanuel Prouff,...
CRYPTO
1997
Springer
156views Cryptology» more  CRYPTO 1997»
13 years 11 months ago
Fast and Secure Hashing Based on Codes
This paper considers hash functions based on block ciphers. It presents a new attack on the compression function of the 128-bit hash function MDC-4 using DES with a complexity far ...
Lars R. Knudsen, Bart Preneel
VLBV
2005
Springer
14 years 24 days ago
Coding with Temporal Layers or Multiple Descriptions for Lossy Video Transmission
In this paper, we compare temporal layered coding (TLC), as well as single-state coding (SSC), to multi-state video coding (MSVC) in the context of lossy video communications. MSV...
Sila Ekmekci Flierl, Thomas Sikora, Pascal Frossar...
ASIACRYPT
2011
Springer
12 years 7 months ago
The Leakage-Resilience Limit of a Computational Problem Is Equal to Its Unpredictability Entropy
A cryptographic assumption is the (unproven) mathematical statement that a certain computational problem (e.g. factoring integers) is computationally hard. The leakage-resilience l...
Divesh Aggarwal, Ueli Maurer
EUROCRYPT
2007
Springer
14 years 1 months ago
Feistel Networks Made Public, and Applications
Feistel Network, consisting of a repeated application of the Feistel Transform, gives a very convenient and popular method for designing “cryptographically strong” permutations...
Yevgeniy Dodis, Prashant Puniya