Sciweavers

25 search results - page 4 / 5
» Cryptanalysis of Feistel Networks with Secret Round Function...
Sort
View
CANS
2010
Springer
258views Cryptology» more  CANS 2010»
13 years 3 months ago
Cryptanalysis of Reduced-Round MIBS Block Cipher
Abstract. This paper presents the first independent and systematic linear, differential and impossible-differential (ID) cryptanalyses of MIBS, a lightweight block cipher aimed at ...
Asli Bay, Jorge Nakahara, Serge Vaudenay
CARDIS
1998
Springer
110views Hardware» more  CARDIS 1998»
13 years 10 months ago
Reducing the Collision Probability of Alleged Comp128
Wagner, Goldberg and Briceno have recently published an attack [2] on what they believe to be Comp128, the GSM A3A8 authentication hash function [1]. Provided that the attacker has...
Helena Handschuh, Pascal Paillier
FOCS
2007
IEEE
14 years 3 days ago
Intrusion-Resilient Secret Sharing
We introduce a new primitive called Intrusion-Resilient Secret Sharing (IRSS), whose security proof exploits the fact that there exist functions which can be efficiently computed ...
Stefan Dziembowski, Krzysztof Pietrzak
ICANN
2010
Springer
13 years 6 months ago
Policy Gradients for Cryptanalysis
So-called Physical Unclonable Functions are an emerging, new cryptographic and security primitive. They can potentially replace secret binary keys in vulnerable hardware systems an...
Frank Sehnke, Christian Osendorfer, Jan Sölte...
IACR
2011
139views more  IACR 2011»
12 years 5 months ago
Improved Meet-in-the-Middle Cryptanalysis of KTANTAN
We revisit meet-in-the-middle attacks on block ciphers and recent developments in meet-in-the-middle preimage attacks on hash functions. Despite the presence of a secret key in the...
Lei Wei, Christian Rechberger, Jian Guo 0001, Hong...