Sciweavers

550 search results - page 74 / 110
» Public Key Encryption and Encryption Emulation Attacks
Sort
View
CRYPTO
2011
Springer
280views Cryptology» more  CRYPTO 2011»
12 years 9 months ago
A Cryptanalysis of PRINTcipher: The Invariant Subspace Attack
At CHES 2010, the new block cipher PRINTcipher was presented as a light-weight encryption solution for printable circuits [15]. The best attack to date is a differential attack [1...
Gregor Leander, Mohamed Ahmed Abdelraheem, Hoda Al...
FSE
2006
Springer
109views Cryptology» more  FSE 2006»
14 years 27 days ago
Cryptanalysis of the Stream Cipher DECIM
DECIM is a hardware oriented stream cipher with an 80-bit key and a 64-bit IV. In this paper, we point out two serious flaws in DECIM. One flaw is in the initialization of DECIM. I...
Hongjun Wu, Bart Preneel
SIGCSE
2004
ACM
95views Education» more  SIGCSE 2004»
14 years 2 months ago
Cryptography and computer security for undergraduates
The panel discusses solutions to the problem of computer security education. Categories and Subject Descriptors C.2.0 [Computer-Communication Networks]: security and protection. E...
Paul De Palma, Charles Frank, Suzanne E. Gladfelte...
ISPEC
2010
Springer
13 years 11 months ago
Certificateless KEM and Hybrid Signcryption Schemes Revisited
Often authentication and confidentiality are required as simultaneous key requirements in many cryptographic applications. The cryptographic primitive called signcryption effective...
S. Sharmila Deva Selvi, S. Sree Vivek, C. Pandu Ra...
ITCC
2005
IEEE
14 years 2 months ago
FPGA Implementations of the ICEBERG Block Cipher
— This paper presents FPGA (Field Programmable Gate Array) implementations of ICEBERG, a block cipher designed for reconfigurable hardware implementations and presented at FSE 2...
François-Xavier Standaert, Gilles Piret, Ga...