Sciweavers

427 search results - page 67 / 86
» Cryptanalysis of the
Sort
View
FSE
1997
Springer
104views Cryptology» more  FSE 1997»
14 years 1 days ago
The Block Cipher Square
In this paper we present a new 128-bit block cipher called Square. The original design of Square concentrates on the resistance against di erential and linear cryptanalysis. Howeve...
Joan Daemen, Lars R. Knudsen, Vincent Rijmen
FSE
1997
Springer
112views Cryptology» more  FSE 1997»
14 years 1 days ago
A Family of Trapdoor Ciphers
This paper presents several methods to construct trapdoor block ciphers. A trapdoor cipher contains some hidden structure; knowledge of this structure allows an attacker to obtain ...
Vincent Rijmen, Bart Preneel
CCS
1993
ACM
14 years 6 hour ago
Why Cryptosystems Fail
Designers of cryptographic systems are at a disadvantage to most other engineers, in that information on how their systems fail is hard to get: their major users have traditionall...
Ross J. Anderson
CRYPTO
2007
Springer
149views Cryptology» more  CRYPTO 2007»
13 years 12 months ago
Hash Functions and the (Amplified) Boomerang Attack
Abstract. Since Crypto 2004, hash functions have been the target of many attacks which showed that several well-known functions such as SHA-0 or MD5 can no longer be considered sec...
Antoine Joux, Thomas Peyrin
FSE
2004
Springer
123views Cryptology» more  FSE 2004»
13 years 11 months ago
ICEBERG : An Involutional Cipher Efficient for Block Encryption in Reconfigurable Hardware
Abstract. We present a fast involutional block cipher optimized for reconfigurable hardware implementations. ICEBERG uses 64-bit text blocks and 128-bit keys. All components are in...
François-Xavier Standaert, Gilles Piret, Ga...