Sciweavers

427 search results - page 77 / 86
» Cryptanalysis of the
Sort
View
EUROCRYPT
2001
Springer
14 years 11 days ago
New Method for Upper Bounding the Maximum Average Linear Hull Probability for SPNs
Abstract. We present a new algorithm for upper bounding the maximum average linear hull probability for SPNs, a value required to determine provable security against linear cryptan...
Liam Keliher, Henk Meijer, Stafford E. Tavares
23
Voted
CL
2000
Springer
14 years 6 days ago
The Taming of the (X)OR
Abstract. Many key verification problems such as boundedmodel-checking,circuit verification and logical cryptanalysis are formalized with combined clausal and affine logic (i.e....
Peter Baumgartner, Fabio Massacci
FSE
1997
Springer
280views Cryptology» more  FSE 1997»
14 years 23 hour ago
New Block Encryption Algorithm MISTY
We propose secret-key cryptosystems MISTY1 and MISTY2, which are block ciphers with a 128-bit key, a 64-bit block and a variable number of rounds. MISTY is a generic name for MISTY...
Mitsuru Matsui
ACNS
2006
Springer
241views Cryptology» more  ACNS 2006»
13 years 11 months ago
High Diffusion Cipher: Encryption and Error Correction in a Single Cryptographic Primitive
In this paper we combine the error correction and encryption functionality into one block cipher, which we call High Diffusion (HD) cipher. The error correcting property of this ci...
Chetan Nanjunda Mathur, Karthik Narayan, K. P. Sub...
CHES
2006
Springer
87views Cryptology» more  CHES 2006»
13 years 11 months ago
Templates vs. Stochastic Methods
Template Attacks and the Stochastic Model provide advanced methods for side channel cryptanalysis that make use of `a-priori' knowledge gained from a profiling step. For a sys...
Benedikt Gierlichs, Kerstin Lemke-Rust, Christof P...