Sciweavers

21 search results - page 4 / 5
» Cryptanalysis of Some Hash Functions Based on Block Ciphers ...
Sort
View
CORR
2010
Springer
112views Education» more  CORR 2010»
13 years 5 months ago
Doubly Perfect Nonlinear Boolean Permutations
Due to implementation constraints the XOR operation is widely used in order to combine plaintext and key bit-strings in secretkey block ciphers. This choice directly induces the cl...
Laurent Poinsot
ACISP
2006
Springer
13 years 11 months ago
On Exact Algebraic [Non-]Immunity of S-Boxes Based on Power Functions
In this paper we are interested in algebraic immunity of several well known highly-nonlinear vectorial Boolean functions (or Sboxes), designed for block and stream ciphers. Unfortu...
Nicolas Courtois, Blandine Debraize, Eric Garrido
ASIACRYPT
1999
Springer
13 years 10 months ago
Equivalent Keys of HPC
This paper presents a weakness in the key schedule of the AES candidate HPC (Hasty Pudding Cipher). It is shown that for the HPC version with a 128-bit key, 1 in 256 keys is weak i...
Carl D'Halluin, Gert Bijnens, Bart Preneel, Vincen...
INFOCOM
2009
IEEE
14 years 14 days ago
Null Keys: Limiting Malicious Attacks Via Null Space Properties of Network Coding
—The performance of randomized network coding can suffer significantly when malicious nodes corrupt the content of the exchanged blocks. Previous work have introduced error corr...
Elias Kehdi, Baochun Li
ASIACRYPT
2001
Springer
13 years 9 months ago
Efficient Zero-Knowledge Authentication Based on a Linear Algebra Problem MinRank
A Zero-knowledge protocol provides provably secure entity authentication based on a hard computational problem. Among many schemes proposed since 1984, the most practical rely on f...
Nicolas Courtois