Sciweavers

583 search results - page 37 / 117
» On the Complexity of Matsui's Attack
Sort
View
EUC
2007
Springer
13 years 11 months ago
An Efficient Authentication Protocol for RFID Systems Resistant to Active Attacks
Traditional cryptographic primitives are not supported on low-cost RFID tags since, at most, 4K gates can be devoted to securityrelated tasks. Despite this, there are a vast number...
Pedro Peris-Lopez, Julio César Herná...
EUROCRYPT
2009
Springer
14 years 8 months ago
A Public Key Encryption Scheme Secure against Key Dependent Chosen Plaintext and Adaptive Chosen Ciphertext Attacks
Recently, at Crypto 2008, Boneh, Halevi, Hamburg, and Ostrovsky (BHHO) solved the longstanding open problem of "circular encryption," by presenting a public key encrypti...
Jan Camenisch, Nishanth Chandran, Victor Shoup
GLOBECOM
2009
IEEE
13 years 11 months ago
Multi-Path Key Establishment against REM Attacks in Wireless Ad Hoc Networks
Secure communications in wireless ad hoc networks require setting up end-to-end secret keys for communicating node pairs. Due to physical limitations and scalability requirements, ...
Tian Lan, Ruby B. Lee, Mung Chiang
ACNS
2010
Springer
161views Cryptology» more  ACNS 2010»
13 years 10 months ago
Multi-trail Statistical Saturation Attacks
Abstract. Statistical Saturation Attacks have been introduced and applied to the block cipher PRESENT at CT-RSA 2009. In this paper, we consider their natural extensions. First, we...
Baudoin Collard, François-Xavier Standaert
CISC
2009
Springer
174views Cryptology» more  CISC 2009»
13 years 5 months ago
Differential Attack on Five Rounds of the SC2000 Block Cipher
The SC2000 block cipher has a 128-bit block size and a user key of 128, 192 or 256 bits, which employs a total of 6.5 rounds if a 128bit user key is used. It is a CRYPTREC recommen...
Jiqiang Lu