Sciweavers

103 search results - page 7 / 21
» Cryptographic Functions and Design Criteria for Block Cipher...
Sort
View
CHES
2010
Springer
189views Cryptology» more  CHES 2010»
13 years 9 months ago
Quark: A Lightweight Hash
The need for lightweight (that is, compact, low-power, low-energy) cryptographic hash functions has been repeatedly expressed by application designers, notably for implementing RFI...
Jean-Philippe Aumasson, Luca Henzen, Willi Meier, ...
CHES
2008
Springer
128views Cryptology» more  CHES 2008»
13 years 10 months ago
Hash Functions and RFID Tags: Mind the Gap
Abstract. The security challenges posed by RFID-tag deployments are wellknown. In response there is a rich literature on new cryptographic protocols and an on-tag hash function is ...
Andrey Bogdanov, Gregor Leander, Christof Paar, Ax...
IEEEIAS
2008
IEEE
14 years 3 months ago
Dynamic Substitution Model
In this paper, we present the Dynamic Injection Model (DIM) and its variant the Static Injection Model (SIM). DIM is a model that allows any iterative block cipher to accept a var...
Mohamed Abo El-Fotouh, Klaus Diepold
ASIACRYPT
2003
Springer
14 years 1 months ago
A New Attack against Khazad
Abstract. Khazad is a new block cipher initially proposed as a candidate to the NESSIE project. Its design is very similar to Rijndael, although it is a 64-bit block cipher. In thi...
Frédéric Muller
DBSEC
2007
89views Database» more  DBSEC 2007»
13 years 10 months ago
Design and Analysis of Querying Encrypted Data in Relational Databases
Security and privacy concerns as well as legal considerations force many companies to encrypt the sensitive data in databases. However, storing the data in an encrypted format enta...
Mustafa Canim, Murat Kantarcioglu