Sciweavers

129 search results - page 25 / 26
» New Block Cipher: ARIA
Sort
View
CRYPTO
2003
Springer
132views Cryptology» more  CRYPTO 2003»
14 years 22 days ago
On Cryptographic Assumptions and Challenges
We deal with computational assumptions needed in order to design secure cryptographic schemes. We suggest a classi£cation of such assumptions based on the complexity of falsifying...
Moni Naor
ASIACRYPT
2009
Springer
14 years 2 months ago
Memory Leakage-Resilient Encryption Based on Physically Unclonable Functions
Abstract. Physical attacks on cryptographic implementations and devices have become crucial. In this context a recent line of research on a new class of side-channel attacks, calle...
Frederik Armknecht, Roel Maes, Ahmad-Reza Sadeghi,...
ICISC
1998
110views Cryptology» more  ICISC 1998»
13 years 8 months ago
The nonhomomorphicity of S-boxes
Abstract. In this paper, we introduce the concept of kth-order nonhomomorphicity of mappings or S-boxes as an alternative indicator that forecasts nonlinearity characteristics of a...
Yuliang Zheng, Xian-Mo Zhang
WISA
2009
Springer
14 years 2 months ago
You Cannot Hide behind the Mask: Power Analysis on a Provably Secure S-Box Implementation
Power analysis has shown to be successful in breaking symmetric cryptographic algorithms implemented on low resource devices. Prompted by the breaking of many protected implementat...
J. Pan, J. I. den Hartog, Jiqiang Lu
ACNS
2004
Springer
247views Cryptology» more  ACNS 2004»
14 years 27 days ago
Low-Latency Cryptographic Protection for SCADA Communications
Abstract. Supervisory Control And Data Acquisition (SCADA) systems are real-time process control systems that are widely deployed throughout critical infrastructure sectors includi...
Andrew K. Wright, John A. Kinast, Joe McCarty