Sciweavers

46 search results - page 7 / 10
» New Applications of T-Functions in Block Ciphers and Hash Fu...
Sort
View
COMPUTER
2007
123views more  COMPUTER 2007»
13 years 9 months ago
Cryptography on a Speck of Dust
Ubiquitous computing has become a reality in recent years. Tiny wireless sensors and RFID tags are being deployed today and will soon form an important aspect of our infrastructur...
Jens-Peter Kaps, Gunnar Gaubatz, Berk Sunar
BLISS
2009
IEEE
13 years 10 months ago
Autonomous Physical Secret Functions and Clone-Resistant Identification
Self configuring VLSI technology architectures offer a new environment for creating novel security functions. Two such functions for physical security architectures are proposed t...
Wael Adi
EUROCRYPT
2009
Springer
14 years 9 months ago
Cryptanalysis of MDC-2
We provide a collision attack and preimage attacks on the MDC-2 construction, which is a method (dating back to 1988) of turning an n-bit block cipher into a 2n-bit hash function. ...
Christian Rechberger, Florian Mendel, Lars R. Knud...
FSE
2010
Springer
220views Cryptology» more  FSE 2010»
14 years 1 months ago
Super-Sbox Cryptanalysis: Improved Attacks for AES-Like Permutations
In this paper, we improve the recent rebound and start-from-the-middle attacks on AES-like permutations. Our new cryptanalysis technique uses the fact that one can view two rounds ...
Henri Gilbert, Thomas Peyrin
ACISP
2009
Springer
14 years 3 months ago
Cryptographic Properties and Application of a Generalized Unbalanced Feistel Network Structure
Abstract. In this paper, we study GF-NLFSR, a Generalized Unbalanced Feistel Network (GUFN) which can be considered as an extension of the outer function FO of the KASUMI block cip...
Jiali Choy, Guanhan Chew, Khoongming Khoo, Huihui ...