Sciweavers

381 search results - page 59 / 77
» Tweakable Block Ciphers
Sort
View
FSE
2008
Springer
143views Cryptology» more  FSE 2008»
13 years 10 months ago
Algebraic and Slide Attacks on KeeLoq
KeeLoq is a block cipher used in wireless devices that unlock the doors and alarms in cars manufactured by Chrysler, Daewoo, Fiat, GM, Honda, Jaguar, Toyota, Volvo, Volkswagen, etc...
Nicolas Courtois, Gregory V. Bard, David Wagner
DCC
2007
IEEE
14 years 8 months ago
ID-based cryptography using symmetric primitives
A general method for deriving an identity-based public key cryptosystem from a one-way function is described. We construct both ID-based signature schemes and ID-based encryption ...
Chris J. Mitchell, Fred Piper, Peter R. Wild
ACISP
2008
Springer
14 years 2 months ago
Looking Back at a New Hash Function
Abstract. We present two (related) dedicated hash functions that deliberately borrow heavily from the block ciphers that appeared in the final stages of the AES process. We explor...
Olivier Billet, Matthew J. B. Robshaw, Yannick Seu...
SACRYPT
2005
Springer
14 years 1 months ago
An Attack on CFB Mode Encryption as Used by OpenPGP
This paper describes an adaptive-chosen-ciphertext attack on the Cipher Feedback (CFB) mode of encryption as used in OpenPGP. In most circumstances it will allow an attacker to det...
Serge Mister, Robert J. Zuccherato
ICISC
2008
113views Cryptology» more  ICISC 2008»
13 years 10 months ago
Secure Hardware Implementation of Non-linear Functions in the Presence of Glitches
Hardware implementations of cryptographic algorithms are still vulnerable to side-channel attacks. Side-channel attacks that are based on multiple measurements of the same operatio...
Svetla Nikova, Vincent Rijmen, Martin Schläff...