Sciweavers

204 search results - page 14 / 41
» On the Interpolation Attacks on Block Ciphers
Sort
View
SACRYPT
2004
Springer
105views Cryptology» more  SACRYPT 2004»
14 years 29 days ago
FOX : A New Family of Block Ciphers
In this paper, we describe the design of a new family of block ciphers based on a Lai-Massey scheme, named FOX. The main features of this design, besides a very high security level...
Pascal Junod, Serge Vaudenay
CRYPTO
2007
Springer
149views Cryptology» more  CRYPTO 2007»
13 years 11 months ago
Hash Functions and the (Amplified) Boomerang Attack
Abstract. Since Crypto 2004, hash functions have been the target of many attacks which showed that several well-known functions such as SHA-0 or MD5 can no longer be considered sec...
Antoine Joux, Thomas Peyrin
ASIACRYPT
2001
Springer
13 years 11 months ago
Security of Reduced Version of the Block Cipher Camellia against Truncated and Impossible Differential Cryptanalysis
This paper describes truncated and impossible differential cryptanalysis of the 128-bit block cipher Camellia, which was proposed by NTT and Mitsubishi Electric Corporation. Our wo...
Makoto Sugita, Kazukuni Kobara, Hideki Imai
CHES
2011
Springer
254views Cryptology» more  CHES 2011»
12 years 7 months ago
Extractors against Side-Channel Attacks: Weak or Strong?
Randomness extractors are important tools in cryptography. Their goal is to compress a high-entropy source into a more uniform output. Beyond their theoretical interest, they have ...
Marcel Medwed, François-Xavier Standaert
ISCAS
2008
IEEE
127views Hardware» more  ISCAS 2008»
14 years 2 months ago
Compact ASIC implementation of the ICEBERG block cipher with concurrent error detection
— ICEBERG is a block cipher that has been recently proposed for security applications requiring efficient FPGA implementations. In this paper, we investigate a compact ASIC imple...
Huiju Cheng, Howard M. Heys