Sciweavers

517 search results - page 48 / 104
» Bit Encryption Is Complete
Sort
View
EUROCRYPT
2001
Springer
14 years 14 days ago
Structural Cryptanalysis of SASAS
In this paper we consider the security of block ciphers which contain alternate layers of invertible S-boxes and affine mappings (there are many popular cryptosystems which use thi...
Alex Biryukov, Adi Shamir
MST
2010
101views more  MST 2010»
13 years 6 months ago
Non-Uniform Reductions
Reductions and completeness notions form the heart of computational complexity theory. Recently non-uniform reductions have been naturally introduced in a variety of settings conc...
Harry Buhrman, Benjamin J. Hescott, Steven Homer, ...
CHES
2009
Springer
229views Cryptology» more  CHES 2009»
14 years 8 months ago
KATAN and KTANTAN - A Family of Small and Efficient Hardware-Oriented Block Ciphers
Abstract. In this paper we propose a new family of very efficient hardware oriented block ciphers. The family contains six block ciphers divided into two flavors. All block ciphers...
Christophe De Cannière, Orr Dunkelman, Miro...
CRYPTO
2004
Springer
123views Cryptology» more  CRYPTO 2004»
14 years 1 months ago
Asymptotically Optimal Communication for Torus-Based Cryptography
Abstract. We introduce a compact and efficient representation of elements of the algebraic torus. This allows us to design a new discretelog based public-key system achieving the o...
Marten van Dijk, David P. Woodruff
EUROCRYPT
2009
Springer
14 years 8 months ago
Cube Attacks on Tweakable Black Box Polynomials
Almost any cryptographic scheme can be described by tweakable polynomials over GF(2), which contain both secret variables (e.g., key bits) and public variables (e.g., plaintext bit...
Itai Dinur, Adi Shamir