Sciweavers

204 search results - page 35 / 41
» On the Interpolation Attacks on Block Ciphers
Sort
View
DRM
2007
Springer
14 years 1 months ago
Mechanism for software tamper resistance: an application of white-box cryptography
In software protection we typically have to deal with the white-box attack model. In this model an attacker is assumed to have full access to the software and full control over it...
Wil Michiels, Paul Gorissen
FSE
2007
Springer
136views Cryptology» more  FSE 2007»
14 years 1 months ago
New Lightweight DES Variants
In this paper we propose a new block cipher, DESL (DES Lightweight), which is based on the classical DES (Data Encryption Standard) design, but unlike DES it uses a single S-box re...
Gregor Leander, Christof Paar, Axel Poschmann, Kai...
ASIACRYPT
2004
Springer
14 years 1 months ago
How Far Can We Go Beyond Linear Cryptanalysis?
Abstract. Several generalizations of linear cryptanalysis have been proposed in the past, as well as very similar attacks in a statistical point of view. In this paper, we define ...
Thomas Baignères, Pascal Junod, Serge Vaude...
DCC
2008
IEEE
14 years 7 months ago
A synthetic indifferentiability analysis of some block-cipher-based hash functions
At ASIACRYPT 2006, Chang et al. analyzed the indifferentiability of some popular hash functions based on block ciphers, namely, the twenty collision resistant PGV, the MDC2 and th...
Zheng Gong, Xuejia Lai, Kefei Chen
IACR
2011
104views more  IACR 2011»
12 years 7 months ago
Linear Cryptanalysis of PRINTcipher - Trails and Samples Everywhere
PRINTcipher is a recent lightweight block cipher designed by Knudsen et al. Some noteworthy characteristics are a burnt-in key, a key-dependent permutation layer and identical roun...
Martin Ågren, Thomas Johansson