Sciweavers

1562 search results - page 97 / 313
» Mathematics, Cryptology, Security
Sort
View
EUROCRYPT
2001
Springer
14 years 21 days ago
Cryptanalysis of Reduced-Round MISTY
Abstract. The block ciphers MISTY1 and MISTY2 proposed by Matsui are based on the principle of provable security against differential and linear cryptanalysis. This paper presents...
Ulrich Kühn
SACRYPT
2001
Springer
14 years 19 days ago
A Simple Algebraic Representation of Rijndael
We show that there is a very straightforward closed algebraic formula for the Rijndael block cipher. This formula is highly structured and far simpler then algebraic formulations o...
Niels Ferguson, Richard Schroeppel, Doug Whiting
ASIACRYPT
2000
Springer
14 years 16 days ago
Strengthening McEliece Cryptosystem
McEliece cryptosystem is a public-key cryptosystem based on error-correcting codes. It constitutes one of the few alternatives to cryptosystems relying on number theory. We present...
Pierre Loidreau
CRYPTO
2000
Springer
123views Cryptology» more  CRYPTO 2000»
14 years 16 days ago
Key Recovery and Forgery Attacks on the MacDES MAC Algorithm
Abstract. We describe a series of new attacks on a CBC-MAC algorithm due to Knudsen and Preneel including two key recovery attacks and a forgery attack. Unlike previous attacks, th...
Don Coppersmith, Lars R. Knudsen, Chris J. Mitchel...
ASIACRYPT
1999
Springer
14 years 15 days ago
ECC: Do We Need to Count?
Abstract. A prohibitive barrier faced by elliptic curve users is the difficulty of computing the curves’ cardinalities. Despite recent theoretical breakthroughs, point counting ...
Jean-Sébastien Coron, Helena Handschuh, Dav...