Sciweavers

38 search results - page 7 / 8
» A Statistical Saturation Attack against the Block Cipher PRE...
Sort
View
CARDIS
2004
Springer
97views Hardware» more  CARDIS 2004»
13 years 10 months ago
On the Security of the DeKaRT Primitive
DeKaRT primitives are key-dependent reversible circuits presented at CHES 2003. According to the author, the circuits described are suitable for data scrambling but also as buildin...
Gilles Piret, François-Xavier Standaert, Ga...
ASIACRYPT
2005
Springer
13 years 10 months ago
An Analysis of the XSL Algorithm
The XSL “algorithm” is a method for solving systems of multivariate polynomial equations based on the linearization method. It was proposed in 2002 as a dedicated method for ex...
Carlos Cid, Gaëtan Leurent
CHES
2010
Springer
189views Cryptology» more  CHES 2010»
13 years 6 months ago
Quark: A Lightweight Hash
The need for lightweight (that is, compact, low-power, low-energy) cryptographic hash functions has been repeatedly expressed by application designers, notably for implementing RFI...
Jean-Philippe Aumasson, Luca Henzen, Willi Meier, ...
IVC
2006
156views more  IVC 2006»
13 years 5 months ago
Image encryption using chaotic logistic map
In recent years, the chaos based cryptographic algorithms have suggested some new and efficient ways to develop secure image encryption techniques.Inthis communication,weproposea ...
Narendra K. Pareek, Vinod Patidar, Krishan K. Sud
SP
2003
IEEE
155views Security Privacy» more  SP 2003»
13 years 10 months ago
Mixminion: Design of a Type III Anonymous Remailer Protocol
We present Mixminion, a message-based anonymous remailer protocol with secure single-use reply blocks. Mix nodes cannot distinguish Mixminion forward messages from reply messages,...
George Danezis, Roger Dingledine, Nick Mathewson