Sciweavers

103 search results - page 14 / 21
» Cryptographic Functions and Design Criteria for Block Cipher...
Sort
View
EUROCRYPT
2003
Springer
14 years 1 months ago
Algebraic Attacks on Stream Ciphers with Linear Feedback
A classical construction of stream ciphers is to combine several LFSRs and a highly non-linear Boolean function f. Their security is usually analysed in terms of correlation attack...
Nicolas Courtois, Willi Meier
USENIX
2003
13 years 10 months ago
The Design of the {OpenBSD} Cryptographic Framework
Cryptographic transformations are a fundamental building block in many security applications and protocols. To improve performance, several vendors market hardware accelerator car...
Angelos D. Keromytis, Jason L. Wright, Theo de Raa...
ACISP
2000
Springer
14 years 28 days ago
High Performance Agile Crypto Modules
This paper examines the impact of the primary symmetric key cryptographic operation on network data streams, encryption of user data, have on the overall tra c throughput. The encr...
Chandana Gamage, Jussipekka Leiwo, Yuliang Zheng
CASES
2003
ACM
14 years 1 months ago
Encryption overhead in embedded systems and sensor network nodes: modeling and analysis
Recent research in sensor networks has raised issues of security for small embedded devices. Security concerns are motivated by the deployment of a large number of sensory devices...
Ramnath Venugopalan, Prasanth Ganesan, Pushkin Ped...
ASIACRYPT
2009
Springer
14 years 3 months ago
Memory Leakage-Resilient Encryption Based on Physically Unclonable Functions
Abstract. Physical attacks on cryptographic implementations and devices have become crucial. In this context a recent line of research on a new class of side-channel attacks, calle...
Frederik Armknecht, Roel Maes, Ahmad-Reza Sadeghi,...