Sciweavers

BIRTHDAY
2012
Springer
12 years 3 months ago
Masking with Randomized Look Up Tables - Towards Preventing Side-Channel Attacks of All Orders
We propose a new countermeasure to protect block ciphers implemented in leaking devices, at the intersection between One-Time Programs and Boolean masking schemes. First, we show t...
François-Xavier Standaert, Christophe Petit...
IACR
2011
139views more  IACR 2011»
12 years 7 months ago
SGCM: The Sophie Germain Counter Mode
Abstract. Sophie Germain Counter Mode (SGCM) is an authenticated encryption mode of operation, to be used with 128-bit block ciphers such as AES. SGCM is a variant of the NIST stan...
Markku-Juhani O. Saarinen
IACR
2011
156views more  IACR 2011»
12 years 7 months ago
Fortification of AES with Dynamic Mix-Column Transformation
MDS Matrix has an important role in the design of Rijndael Cipher and is the most expensive component of the cipher. It is also used as a perfect diffusion primitive in some other ...
Ghulam Murtaza, Azhar Ali Khan, Syed Wasi Alam, Aq...
IACR
2011
139views more  IACR 2011»
12 years 7 months ago
Improved Meet-in-the-Middle Cryptanalysis of KTANTAN
We revisit meet-in-the-middle attacks on block ciphers and recent developments in meet-in-the-middle preimage attacks on hash functions. Despite the presence of a secret key in the...
Lei Wei, Christian Rechberger, Jian Guo 0001, Hong...
IACR
2011
128views more  IACR 2011»
12 years 7 months ago
Fault-propagation Pattern Based DFA on SPN Structure Block Ciphers using Bitwise Permutation, with Application to PRESENT and PR
—This paper proposes a novel fault-propagation pattern based differential fault analysis method - FPP-DFA, and proves its feasibility on SPN structure block ciphers using bitwise...
Xin-jie Zhao, Tao Wang, Shi-ze Guo
CHES
2011
Springer
254views Cryptology» more  CHES 2011»
12 years 7 months ago
Extractors against Side-Channel Attacks: Weak or Strong?
Randomness extractors are important tools in cryptography. Their goal is to compress a high-entropy source into a more uniform output. Beyond their theoretical interest, they have ...
Marcel Medwed, François-Xavier Standaert
ASIACRYPT
2011
Springer
12 years 7 months ago
Biclique Cryptanalysis of the Full AES
Since Rijndael was chosen as the Advanced Encryption Standard, improving upon 7-round attacks on the 128-bit key variant or upon 8-round attacks on the 192/256-bit key variants has...
Andrey Bogdanov, Dmitry Khovratovich, Christian Re...
JOC
2011
79views more  JOC 2011»
12 years 10 months ago
Tweakable Block Ciphers
We propose a new cryptographic primitive, the “tweakable block cipher.” Such a cipher has not only the usual inputs—message and cryptographic key—but also a third input, th...
Moses Liskov, Ronald L. Rivest, David Wagner
FSE
2011
Springer
268views Cryptology» more  FSE 2011»
12 years 11 months ago
Cryptanalysis of PRESENT-Like Ciphers with Secret S-Boxes
At Eurocrypt 2001, Biryukov and Shamir investigated the security of AES-like ciphers where the substitutions and affine transformations are all key-dependent and successfully crypt...
Julia Borghoff, Lars R. Knudsen, Gregor Leander, S...
ACNS
2011
Springer
231views Cryptology» more  ACNS 2011»
12 years 11 months ago
Cold Boot Key Recovery by Solving Polynomial Systems with Noise
A method for extracting cryptographic key material from DRAM used in modern computers has been recently proposed in [9]; the technique was called Cold Boot attacks. When considerin...
Martin Albrecht, Carlos Cid