Sciweavers

103 search results - page 9 / 21
» Cryptographic Functions and Design Criteria for Block Cipher...
Sort
View
FSE
2004
Springer
123views Cryptology» more  FSE 2004»
14 years 9 days ago
ICEBERG : An Involutional Cipher Efficient for Block Encryption in Reconfigurable Hardware
Abstract. We present a fast involutional block cipher optimized for reconfigurable hardware implementations. ICEBERG uses 64-bit text blocks and 128-bit keys. All components are in...
François-Xavier Standaert, Gilles Piret, Ga...
TIT
2010
130views Education» more  TIT 2010»
13 years 3 months ago
Pseudo-random functions and parallelizable modes of operations of a block cipher
This paper considers the construction and analysis of pseudo-random functions (PRFs) with specific reference to modes of operations of a block cipher. In the context of message aut...
Palash Sarkar
CRYPTO
2003
Springer
132views Cryptology» more  CRYPTO 2003»
14 years 1 months ago
On Cryptographic Assumptions and Challenges
We deal with computational assumptions needed in order to design secure cryptographic schemes. We suggest a classi£cation of such assumptions based on the complexity of falsifying...
Moni Naor
ICISC
2008
113views Cryptology» more  ICISC 2008»
13 years 10 months ago
Secure Hardware Implementation of Non-linear Functions in the Presence of Glitches
Hardware implementations of cryptographic algorithms are still vulnerable to side-channel attacks. Side-channel attacks that are based on multiple measurements of the same operatio...
Svetla Nikova, Vincent Rijmen, Martin Schläff...
TIT
2008
130views more  TIT 2008»
13 years 8 months ago
Improving the Lower Bound on the Higher Order Nonlinearity of Boolean Functions With Prescribed Algebraic Immunity
Abstract. The recent algebraic attacks have received a lot of attention in cryptographic literature. The algebraic immunity of a Boolean function quantifies its resistance to the s...
Sihem Mesnager