Sciweavers

427 search results - page 4 / 86
» Cryptanalysis of the
Sort
View
FSE
1999
Springer
92views Cryptology» more  FSE 1999»
14 years 3 days ago
A New Characterization of Almost Bent Functions
We study the functions from Fm 2 into Fm 2 for odd m which oppose an optimal resistance to linear cryptanalysis. These functions are called almost bent. It is known that almost ben...
Anne Canteaut, Pascale Charpin, Hans Dobbertin
ASIACRYPT
1998
Springer
14 years 2 days ago
Optimal Resistance Against the Davies and Murphy Attack
Abstract. In recent years, three main types of attacks have been developed against Feistel-based ciphers, such as DES[1]; these attacks are linear cryptanalysis[2], differential cr...
Thomas Pornin
CHES
2010
Springer
175views Cryptology» more  CHES 2010»
13 years 9 months ago
Side-Channel Analysis of Six SHA-3 Candidates
Abstract. In this paper we study six 2nd round SHA-3 candidates from a side-channel cryptanalysis point of view. For each of them, we give the exact procedure and appropriate choic...
Olivier Benoît, Thomas Peyrin
FSE
2010
Springer
220views Cryptology» more  FSE 2010»
14 years 20 days ago
Super-Sbox Cryptanalysis: Improved Attacks for AES-Like Permutations
In this paper, we improve the recent rebound and start-from-the-middle attacks on AES-like permutations. Our new cryptanalysis technique uses the fact that one can view two rounds ...
Henri Gilbert, Thomas Peyrin
FSE
1997
Springer
210views Cryptology» more  FSE 1997»
14 years 9 hour ago
Partitioning Cryptanalysis
Matsui's linear cryptanalysis for iterated block ciphers is generalized to an attack called. This attack exploits a weakness that can be described by an e ective partition-pa...
Carlo Harpes, James L. Massey