Sciweavers

381 search results - page 49 / 77
» Tweakable Block Ciphers
Sort
View
CORR
2010
Springer
110views Education» more  CORR 2010»
13 years 8 months ago
Advanced Software Protection Now
We introduce a novel software-protection method, which can be fully implemented with today's technologies, that provides traitor tracing and license-enforcement functionalitie...
Diego Bendersky, Ariel Futoransky, Luciano Notarfr...
IACR
2011
139views more  IACR 2011»
12 years 8 months ago
SGCM: The Sophie Germain Counter Mode
Abstract. Sophie Germain Counter Mode (SGCM) is an authenticated encryption mode of operation, to be used with 128-bit block ciphers such as AES. SGCM is a variant of the NIST stan...
Markku-Juhani O. Saarinen
CRYPTO
2004
Springer
112views Cryptology» more  CRYPTO 2004»
14 years 1 months ago
Feistel Schemes and Bi-linear Cryptanalysis
Abstract. In this paper we introduce the method of bi-linear cryptanalysis (BLC), designed specifically to attack Feistel ciphers. It allows to construct periodic biased character...
Nicolas Courtois
ASIACRYPT
2005
Springer
14 years 2 months ago
Fast Computation of Large Distributions and Its Cryptographic Applications
Let X1, X2, . . . , Xk be independent n bit random variables. If they have arbitrary distributions, we show how to compute distributions like Pr{X1 ⊕ X2 ⊕ · · · ⊕ Xk} and ...
Alexander Maximov, Thomas Johansson
AFRICACRYPT
2008
Springer
14 years 2 months ago
Improving Integral Attacks Against Rijndael-256 Up to 9 Rounds
Rijndael is a block cipher designed by V. Rijmen and J. Daemen and it was chosen in its 128-bit block version as AES by the NIST in October 2000. Three key lengths - 128, 192 or 25...
Samuel Galice, Marine Minier