Sciweavers

583 search results - page 22 / 117
» On the Complexity of Matsui's Attack
Sort
View
CRYPTO
2011
Springer
237views Cryptology» more  CRYPTO 2011»
12 years 7 months ago
Automatic Search of Attacks on Round-Reduced AES and Applications
In this paper, we describe versatile and powerful algorithms for searching guess-and-determine and meet-in-the-middle attacks on byte-oriented symmetric primitives. To demonstrate ...
Charles Bouillaguet, Patrick Derbez, Pierre-Alain ...
CORR
2006
Springer
105views Education» more  CORR 2006»
13 years 7 months ago
Cohomology in Grothendieck Topologies and Lower Bounds in Boolean Complexity II: A Simple Example
In a previous paper we have suggested a number of ideas to attack circuit size complexity with cohomology. As a simple example, we take circuits that can only compute the AND of t...
Joel Friedman
NSDI
2008
13 years 9 months ago
Designing and Implementing Malicious Hardware
Hidden malicious circuits provide an attacker with a stealthy attack vector. As they occupy a layer below the entire software stack, malicious circuits can bypass traditional defe...
Samuel T. King, Joseph Tucek, Anthony Cozzie, Chri...
FSE
2009
Springer
106views Cryptology» more  FSE 2009»
14 years 7 months ago
Practical Collisions for EnRUPT
The EnRUPT hash functions were proposed by O'Neil, Nohl and Henzen [5] as candidates for the SHA-3 competition, organised by NIST [4]. The proposal contains seven concrete has...
Sebastiaan Indesteege, Bart Preneel
HOST
2009
IEEE
14 years 2 months ago
Detecting Trojan Circuit Attacks
Abstract—Rapid advances in integrated circuit (IC) development predicted by Moore’s Law lead to increasingly complex, hard to verify IC designs. Design insiders or adversaries ...
Gedare Bloom, Bhagirath Narahari, Rahul Simha