Sciweavers

204 search results - page 8 / 41
» On the Interpolation Attacks on Block Ciphers
Sort
View
BIRTHDAY
2012
Springer
12 years 3 months ago
Masking with Randomized Look Up Tables - Towards Preventing Side-Channel Attacks of All Orders
We propose a new countermeasure to protect block ciphers implemented in leaking devices, at the intersection between One-Time Programs and Boolean masking schemes. First, we show t...
François-Xavier Standaert, Christophe Petit...
ISW
2005
Springer
14 years 1 months ago
Error Oracle Attacks on CBC Mode: Is There a Future for CBC Mode Encryption?
This paper is primarily concerned with the CBC block cipher mode. The impact on the usability of this mode of recently proposed padding oracle attacks, together with other related ...
Chris J. Mitchell
EUROCRYPT
2001
Springer
14 years 3 days ago
Cryptanalysis of Reduced-Round MISTY
Abstract. The block ciphers MISTY1 and MISTY2 proposed by Matsui are based on the principle of provable security against differential and linear cryptanalysis. This paper presents...
Ulrich Kühn
ICICS
1997
Springer
13 years 11 months ago
Related-key cryptanalysis of 3-WAY, Biham-DES, CAST, DES-X, NewDES, RC2, and TEA
Abstract. We present new related-key attacks on the block ciphers 3WAY, Biham-DES, CAST, DES-X, NewDES, RC2, and TEA. Differential related-key attacks allow both keys and plaintex...
John Kelsey, Bruce Schneier, David Wagner
IACR
2011
243views more  IACR 2011»
12 years 7 months ago
Guess-then-Meet-in-the-Middle Attacks on the KTANTAN Family of Block Ciphers
The block cipher family for lightweight devices, KTANTAN, is analyzed in this paper. We propose a new cryptanalysis method which improves results of Meet-in-the-Middle attacks on K...
Bo Zhu, Guang Gong