Sciweavers

64 search results - page 7 / 13
» Generic Attacks on Feistel Schemes
Sort
View
FSE
2008
Springer
110views Cryptology» more  FSE 2008»
13 years 7 months ago
How to Encrypt with a Malicious Random Number Generator
Chosen-plaintext attacks on private-key encryption schemes are currently modeled by giving an adversary access to an oracle that encrypts a given message m using random coins that ...
Seny Kamara, Jonathan Katz
ACNS
2007
Springer
129views Cryptology» more  ACNS 2007»
13 years 12 months ago
Gradually Convertible Undeniable Signatures
In 1990, Boyar, Chaum, Damg˚ard and Pedersen introduced convertible undeniable signatures which limit the self-authenticating property of digital signatures but can be converted b...
Laila El Aimani, Damien Vergnaud
CHES
2009
Springer
265views Cryptology» more  CHES 2009»
14 years 6 months ago
Higher-Order Masking and Shuffling for Software Implementations of Block Ciphers
Differential Power Analysis (DPA) is a powerful side channel key recovery attack that efficiently breaks block ciphers implementations. In software, two main techniques are usually...
Matthieu Rivain, Emmanuel Prouff, Julien Doget
CRYPTO
2005
Springer
163views Cryptology» more  CRYPTO 2005»
13 years 11 months ago
On the Generic Insecurity of the Full Domain Hash
The Full-Domain Hash (FDH) signature scheme [3] forms one the most basic usages of random oracles. It works with a family F of trapdoor permutations (TDP), where the signature of m...
Yevgeniy Dodis, Roberto Oliveira, Krzysztof Pietrz...
CRYPTO
2009
Springer
166views Cryptology» more  CRYPTO 2009»
14 years 11 days ago
Public-Key Cryptosystems Resilient to Key Leakage
Most of the work in the analysis of cryptographic schemes is concentrated in abstract adversarial models that do not capture side-channel attacks. Such attacks exploit various for...
Moni Naor, Gil Segev