Sciweavers

555 search results - page 70 / 111
» From ABZ to Cryptography
Sort
View
CHES
2005
Springer
111views Cryptology» more  CHES 2005»
14 years 3 months ago
Security Limits for Compromising Emanations
Nearly half a century ago, military organizations introduced “Tempest” emission-security test standards to control information leakage from unintentional electromagnetic emanat...
Markus G. Kuhn
EDCC
2005
Springer
14 years 3 months ago
Gracefully Degrading Fair Exchange with Security Modules
The fair exchange problem is key to trading electronic items in systems of mutually untrusted parties. In modern variants of such systems, each party is equipped with a security mo...
Gildas Avoine, Felix C. Gärtner, Rachid Guerr...
EUROCRYPT
2005
Springer
14 years 3 months ago
Predicting and Distinguishing Attacks on RC4 Keystream Generator
In this paper we analyze the statistical distribution of the keystream generator used by the stream ciphers RC4 and RC4A. Our first result is the discovery of statistical biases o...
Itsik Mantin
FSE
2005
Springer
85views Cryptology» more  FSE 2005»
14 years 3 months ago
Analysis of the Non-linear Part of Mugi
This paper presents the results of a preliminary analysis of the stream cipher Mugi. We study the nonlinear component of this cipher and identify several potential weaknesses in it...
Alex Biryukov, Adi Shamir
FSE
2005
Springer
106views Cryptology» more  FSE 2005»
14 years 3 months ago
New Applications of T-Functions in Block Ciphers and Hash Functions
A T-function is a mapping from n-bit words to n-bit words in which for each 0 ≤ i < n, bit i of any output word can depend only on bits 0, 1, . . . , i of any input word. All ...
Alexander Klimov, Adi Shamir