Sciweavers

204 search results - page 20 / 41
» On the Interpolation Attacks on Block Ciphers
Sort
View
ITC
2003
IEEE
157views Hardware» more  ITC 2003»
14 years 27 days ago
Parity-Based Concurrent Error Detection in Symmetric Block Ciphers
Deliberate injection of faults into cryptographic devices is an effective cryptanalysis technique against symmetric and asymmetric encryption. We will describe a general concurren...
Ramesh Karri, Grigori Kuznetsov, Michael Göss...
RECONFIG
2009
IEEE
118views VLSI» more  RECONFIG 2009»
14 years 2 months ago
Protecting the NOEKEON Cipher against SCARE Attacks in FPGAs by Using Dynamic Implementations
Abstract. Protecting an implementation against Side Channel Analysis for Reverse Engineering (SCARE) attacks is a great challenge and we address this challenge by presenting a fir...
Julien Bringer, Hervé Chabanne, Jean-Luc Da...
IACR
2011
252views more  IACR 2011»
12 years 7 months ago
A Meet-in-the-Middle Attack on the Full KASUMI
KASUMI is a block cipher which consists eight Feistel rounds with a 128-bit key. The confidentiality and integrity of UMTS, GSM and GPRS mobile communications systems depend heavi...
Keting Jia, Hongbo Yu, Xiaoyun Wang
ACNS
2010
Springer
161views Cryptology» more  ACNS 2010»
13 years 11 months ago
Multi-trail Statistical Saturation Attacks
Abstract. Statistical Saturation Attacks have been introduced and applied to the block cipher PRESENT at CT-RSA 2009. In this paper, we consider their natural extensions. First, we...
Baudoin Collard, François-Xavier Standaert
CHES
2005
Springer
123views Cryptology» more  CHES 2005»
14 years 1 months ago
Improved Higher-Order Side-Channel Attacks with FPGA Experiments
We demonstrate that masking a block cipher implementation does not sufficiently improve its security against side-channel attacks. Under exactly the same hypotheses as in a Differ...
Eric Peeters, François-Xavier Standaert, Ni...