Sciweavers

25 search results - page 2 / 5
» Luby-Rackoff Ciphers from Weak Round Functions
Sort
View
ITC
2003
IEEE
157views Hardware» more  ITC 2003»
13 years 11 months ago
Parity-Based Concurrent Error Detection in Symmetric Block Ciphers
Deliberate injection of faults into cryptographic devices is an effective cryptanalysis technique against symmetric and asymmetric encryption. We will describe a general concurren...
Ramesh Karri, Grigori Kuznetsov, Michael Göss...
ASIACRYPT
2000
Springer
13 years 10 months ago
On the Pseudorandomness of Top-Level Schemes of Block Ciphers
Block ciphers are usually based on one top-level scheme into which we plug “round functions”. To analyze security, it is important to study the intrinsic security provided by t...
Shiho Moriai, Serge Vaudenay
IEEEIAS
2008
IEEE
14 years 5 days ago
Dynamic Substitution Model
In this paper, we present the Dynamic Injection Model (DIM) and its variant the Static Injection Model (SIM). DIM is a model that allows any iterative block cipher to accept a var...
Mohamed Abo El-Fotouh, Klaus Diepold
CHES
2011
Springer
254views Cryptology» more  CHES 2011»
12 years 5 months ago
Extractors against Side-Channel Attacks: Weak or Strong?
Randomness extractors are important tools in cryptography. Their goal is to compress a high-entropy source into a more uniform output. Beyond their theoretical interest, they have ...
Marcel Medwed, François-Xavier Standaert
ASIACRYPT
2001
Springer
13 years 10 months ago
Provable Security of KASUMI and 3GPP Encryption Mode f8
Within the security architecture of the 3GPP system there is a standardised encryption mode f8 based on the block cipher KASUMI. In this work we examine the pseudorandomness of the...
Ju-Sung Kang, Sang Uk Shin, Dowon Hong, Okyeon Yi