Sciweavers

95 search results - page 15 / 19
» Bounded CCA2-Secure Encryption
Sort
View
ICC
2009
IEEE
125views Communications» more  ICC 2009»
14 years 1 months ago
Cryptanalysis of Substitution Cipher Chaining Mode (SCC)
In this paper, we present an enhanced cryptanalysis of the Substitution Cipher Chaining mode (SCC) [1]. In [2], SCC-128 (SCC which uses AES with 128-bit key) was broken using 5 att...
Mohamed Abo El-Fotouh, Klaus Diepold
CISS
2007
IEEE
14 years 1 months ago
Detecting Information Flows: Improving Chaff Tolerance by Joint Detection
— The problem of detecting encrypted information flows using timing information is considered. An information flow consists of both information-carrying packets and irrelevant ...
Ting He, Lang Tong
INDOCRYPT
2005
Springer
14 years 6 days ago
On Highly Nonlinear S-Boxes and Their Inability to Thwart DPA Attacks
Prouff has introduced recently, at FSE 2005, the notion of transparency order of S-boxes. This new characteristic is related to the ability of an S-box, used in a cryptosystem in ...
Claude Carlet
CSFW
1998
IEEE
13 years 11 months ago
Honest Ideals on Strand Spaces
In security protocol analysis, it is important to learn general principles that limit the abilities of an attacker, and that can be applied repeatedly to a variety of protocols. W...
F. Javier Thayer, Jonathan C. Herzog, Joshua D. Gu...
DEXAW
2007
IEEE
124views Database» more  DEXAW 2007»
13 years 10 months ago
XML Query Optimisation: Specify your Selectivity
The problem of efficiently evaluating XPath and XQuery queries has become increasingly significant since more and more XML data is stored in its native form. We propose a novel op...
Sven Hartmann, Sebastian Link