Sciweavers

133 search results - page 21 / 27
» PRESENT: An Ultra-Lightweight Block Cipher
Sort
View
TCOS
2010
13 years 2 months ago
PET SNAKE: A Special Purpose Architecture to Implement an Algebraic Attack in Hardware
Abstract. In [24] Raddum and Semaev propose a technique to solve systems of polynomial equations over F2 as occurring in algebraic attacks on block ciphers. This approach is known ...
Willi Geiselmann, Kenneth Matheis, Rainer Steinwan...
ASIACRYPT
2009
Springer
14 years 2 months ago
A Modular Design for Hash Functions: Towards Making the Mix-Compress-Mix Approach Practical
The design of cryptographic hash functions is a very complex and failure-prone process. For this reason, this paper puts forward a completely modular and fault-tolerant approach to...
Anja Lehmann, Stefano Tessaro
ACISP
2006
Springer
14 years 1 months ago
On Exact Algebraic [Non-]Immunity of S-Boxes Based on Power Functions
In this paper we are interested in algebraic immunity of several well known highly-nonlinear vectorial Boolean functions (or Sboxes), designed for block and stream ciphers. Unfortu...
Nicolas Courtois, Blandine Debraize, Eric Garrido
DCC
2008
IEEE
14 years 7 months ago
A synthetic indifferentiability analysis of some block-cipher-based hash functions
At ASIACRYPT 2006, Chang et al. analyzed the indifferentiability of some popular hash functions based on block ciphers, namely, the twenty collision resistant PGV, the MDC2 and th...
Zheng Gong, Xuejia Lai, Kefei Chen
FSE
2004
Springer
130views Cryptology» more  FSE 2004»
14 years 29 days ago
Cryptanalysis of a Message Authentication Code due to Cary and Venkatesan
A cryptanalysis is given of a MAC proposal presented at CRYPTO 2003 by Cary and Venkatesan. A nice feature of the CaryVenkatesan MAC is that a lower bound on its security can be pr...
Simon R. Blackburn, Kenneth G. Paterson