Sciweavers

38 search results - page 6 / 8
» Scramble All, Encrypt Small
Sort
View
DAGSTUHL
2007
13 years 9 months ago
How Fast can be Algebraic Attacks on Block Ciphers?
In this paper we give a specification of a new block cipher that can be called the Courtois Toy Cipher (CTC). It is quite simple, and yet very much like any other known block ciph...
Nicolas Courtois
ACMICEC
2003
ACM
113views ECommerce» more  ACMICEC 2003»
14 years 21 days ago
PayCash: a secure efficient Internet payment system
This paper describes PayCash, an Internet payment system that was designed to offer strong security and privacy protection. This system is based on the concept of electronic cash,...
Jon M. Peha, Ildar M. Khamitov
PKC
2009
Springer
102views Cryptology» more  PKC 2009»
14 years 8 months ago
A Practical Key Recovery Attack on Basic TCHo
TCHo is a public key encryption scheme based on a stream cipher component, which is particular suitable for low cost devices like RFIDs. In its basic version, TCHo offers no IND-CC...
Mathias Herrmann, Gregor Leander
CHES
2006
Springer
111views Cryptology» more  CHES 2006»
13 years 11 months ago
Cache-Collision Timing Attacks Against AES
This paper describes several novel timing attacks against the common table-driven software implementation of the AES cipher. We define a general attack strategy using a simplified ...
Joseph Bonneau, Ilya Mironov
EUROCRYPT
2000
Springer
13 years 11 months ago
Authenticated Key Exchange Secure against Dictionary Attacks
Password-based protocols for authenticated key exchange (AKE) are designed to work despite the use of passwords drawn from a space so small that an adversary might well enumerate, ...
Mihir Bellare, David Pointcheval, Phillip Rogaway