Sciweavers

1562 search results - page 228 / 313
» Mathematics, Cryptology, Security
Sort
View
CANS
2010
Springer
258views Cryptology» more  CANS 2010»
13 years 6 months ago
Cryptanalysis of Reduced-Round MIBS Block Cipher
Abstract. This paper presents the first independent and systematic linear, differential and impossible-differential (ID) cryptanalyses of MIBS, a lightweight block cipher aimed at ...
Asli Bay, Jorge Nakahara, Serge Vaudenay
INDOCRYPT
2010
Springer
13 years 6 months ago
Attack on a Higher-Order Masking of the AES Based on Homographic Functions
In the recent years, Higher-order Side Channel attacks have been widely investigated. In particular, 2nd-order DPA have been improved and successfully applied to break several mask...
Emmanuel Prouff, Thomas Roche
CISC
2009
Springer
181views Cryptology» more  CISC 2009»
13 years 6 months ago
Cryptanalysis of the ESSENCE Family of Hash Functions
Abstract. ESSENCE is a family of cryptographic hash functions, accepted to the first round of NIST's SHA-3 competition. This paper presents the first known attacks on ESSENCE....
Nicky Mouha, Gautham Sekar, Jean-Philippe Aumasson...
ICISC
2009
146views Cryptology» more  ICISC 2009»
13 years 5 months ago
First CPIR Protocol with Data-Dependent Computation
We design a new (n, 1)-CPIR protocol BddCpir for -bit strings as a combination of a noncryptographic (BDD-based) data structure and a more basic cryptographic primitive (communicat...
Helger Lipmaa
ASIACRYPT
2010
Springer
13 years 5 months ago
The Round Complexity of Verifiable Secret Sharing: The Statistical Case
We consider the round complexity of a basic cryptographic task: verifiable secret sharing (VSS). This well-studied primitive provides a good "test case" for our understan...
Ranjit Kumaresan, Arpita Patra, C. Pandu Rangan