Sciweavers

204 search results - page 37 / 41
» On the Interpolation Attacks on Block Ciphers
Sort
View
CHES
2010
Springer
189views Cryptology» more  CHES 2010»
13 years 8 months ago
Quark: A Lightweight Hash
The need for lightweight (that is, compact, low-power, low-energy) cryptographic hash functions has been repeatedly expressed by application designers, notably for implementing RFI...
Jean-Philippe Aumasson, Luca Henzen, Willi Meier, ...
ASIACRYPT
2005
Springer
14 years 1 months ago
An Analysis of the XSL Algorithm
The XSL “algorithm” is a method for solving systems of multivariate polynomial equations based on the linearization method. It was proposed in 2002 as a dedicated method for ex...
Carlos Cid, Gaëtan Leurent
CARDIS
1998
Springer
95views Hardware» more  CARDIS 1998»
13 years 12 months ago
Serpent and Smartcards
We proposed a new block cipher, Serpent, as a candidate for the Advanced Encryption Standard. This algorithm uses a new structure that simultaneously allows a more rapid avalanche,...
Ross J. Anderson, Eli Biham, Lars R. Knudsen
ASIACRYPT
2009
Springer
14 years 2 months ago
Memory Leakage-Resilient Encryption Based on Physically Unclonable Functions
Abstract. Physical attacks on cryptographic implementations and devices have become crucial. In this context a recent line of research on a new class of side-channel attacks, calle...
Frederik Armknecht, Roel Maes, Ahmad-Reza Sadeghi,...
ASIACRYPT
2009
Springer
14 years 2 months ago
Improved Cryptanalysis of Skein
The hash function Skein is the submission of Ferguson et al. to the NIST Hash Competition, and is arguably a serious candidate for selection as SHA-3. This paper presents the firs...
Jean-Philippe Aumasson, Çagdas Çalik...