Sciweavers

71 search results - page 3 / 15
» Correct rounding of algebraic functions
Sort
View
ITC
2003
IEEE
157views Hardware» more  ITC 2003»
14 years 1 months ago
Parity-Based Concurrent Error Detection in Symmetric Block Ciphers
Deliberate injection of faults into cryptographic devices is an effective cryptanalysis technique against symmetric and asymmetric encryption. We will describe a general concurren...
Ramesh Karri, Grigori Kuznetsov, Michael Göss...
IACR
2011
177views more  IACR 2011»
12 years 8 months ago
New attacks on Keccak-224 and Keccak-256
The Keccak hash function is one of the five finalists in NIST’s SHA-3 competition, and so far it showed remarkable resistance against practical collision finding attacks: Afte...
Itai Dinur, Orr Dunkelman, Adi Shamir
ASPDAC
2005
ACM
125views Hardware» more  ASPDAC 2005»
14 years 2 months ago
A formalism for functionality preserving system level transformations
— With the rise in complexity of modern systems, designers are spending a significant time on at the system level of abstraction. This paper introduces Model Algebra, a formalis...
Samar Abdi, Daniel Gajski
FSE
2000
Springer
96views Cryptology» more  FSE 2000»
14 years 4 days ago
On the Interpolation Attacks on Block Ciphers
Abstract. The complexity of interpolation attacks on block ciphers depends on the degree of the polynomial approximation and or on the number of terms in the polynomial approximati...
Amr M. Youssef, Guang Gong
TSMC
2011
289views more  TSMC 2011»
13 years 3 months ago
Formalizing Functional Flow Block Diagrams Using Process Algebra and Metamodels
Abstract—Functional flow block diagrams (FFBDs) are a traditional tool of systems engineering and remain popular in some systems engineering domains. However, their lack of form...
Allan I. McInnes, Brandon K. Eames, Russell J. Gro...