Sciweavers

60 search results - page 4 / 12
» A Family of Trapdoor Ciphers
Sort
View
CCS
2010
ACM
13 years 6 months ago
Dismantling SecureMemory, CryptoMemory and CryptoRF
The Atmel chip families SecureMemory, CryptoMemory, and CryptoRF use a proprietary stream cipher to guarantee authenticity, confidentiality, and integrity. This paper describes th...
Flavio D. Garcia, Peter van Rossum, Roel Verdult, ...
EUROCRYPT
2004
Springer
13 years 11 months ago
Sequential Aggregate Signatures from Trapdoor Permutations
An aggregate signature scheme (recently proposed by Boneh, Gentry, Lynn, and Shacham) is a method for combining n signatures from n different signers on n different messages int...
Anna Lysyanskaya, Silvio Micali, Leonid Reyzin, Ho...
SACRYPT
2004
Springer
105views Cryptology» more  SACRYPT 2004»
13 years 11 months ago
FOX : A New Family of Block Ciphers
In this paper, we describe the design of a new family of block ciphers based on a Lai-Massey scheme, named FOX. The main features of this design, besides a very high security level...
Pascal Junod, Serge Vaudenay
IACR
2011
243views more  IACR 2011»
12 years 5 months ago
Guess-then-Meet-in-the-Middle Attacks on the KTANTAN Family of Block Ciphers
The block cipher family for lightweight devices, KTANTAN, is analyzed in this paper. We propose a new cryptanalysis method which improves results of Meet-in-the-Middle attacks on K...
Bo Zhu, Guang Gong
CCS
2006
ACM
13 years 9 months ago
Cryptanalysis of the "Grain" family of stream ciphers
Let us have an NLFSR with the feedback function g(x) and an LFSR with the generating polynomial f(x). The function g(x) is a Boolean function on the state of the NLFSR and the LFS...
Alexander Maximov