Sciweavers

506 search results - page 76 / 102
» The Block Cipher Square
Sort
View
PKC
1999
Springer
83views Cryptology» more  PKC 1999»
14 years 2 months ago
On the Security of Random Sources
Abstract. Many applications rely on the security of their random number generator. It is therefore essential that such devices be extensively tested for malfunction. The purpose of...
Jean-Sébastien Coron
CARDIS
1998
Springer
95views Hardware» more  CARDIS 1998»
14 years 2 months ago
Serpent and Smartcards
We proposed a new block cipher, Serpent, as a candidate for the Advanced Encryption Standard. This algorithm uses a new structure that simultaneously allows a more rapid avalanche,...
Ross J. Anderson, Eli Biham, Lars R. Knudsen
ASIACRYPT
2000
Springer
14 years 1 months ago
Provable Security for the Skipjack-like Structure against Differential Cryptanalysis and Linear Cryptanalysis
In this paper we introduce a structure iterated by the rule A of Skipjack and show that this structure is provably resistant against differential or linear attacks. It is the main ...
Jaechul Sung, Sangjin Lee, Jong In Lim, Seokhie Ho...
ASIACRYPT
2008
Springer
13 years 12 months ago
Slide Attacks on a Class of Hash Functions
This paper studies the application of slide attacks to hash functions. Slide attacks have mostly been used for block cipher cryptanalysis. But, as shown in the current paper, they ...
Michael Gorski, Stefan Lucks, Thomas Peyrin
CHES
2008
Springer
128views Cryptology» more  CHES 2008»
13 years 12 months ago
Hash Functions and RFID Tags: Mind the Gap
Abstract. The security challenges posed by RFID-tag deployments are wellknown. In response there is a rich literature on new cryptographic protocols and an on-tag hash function is ...
Andrey Bogdanov, Gregor Leander, Christof Paar, Ax...