Sciweavers

204 search results - page 40 / 41
» On the Interpolation Attacks on Block Ciphers
Sort
View
IH
2005
Springer
13 years 11 months ago
Embedding Covert Channels into TCP/IP
It is commonly believed that steganography within TCP/IP is easily achieved by embedding data in header fields seemingly filled with “random” data, such as the IP identifier...
Steven J. Murdoch, Stephen Lewis
CRYPTO
2010
Springer
228views Cryptology» more  CRYPTO 2010»
13 years 6 months ago
On Generalized Feistel Networks
We prove beyond-birthday-bound security for most of the well-known types of generalized Feistel networks: (1) unbalanced Feistel networks, where the n-bit to m-bit round functions ...
Viet Tung Hoang, Phillip Rogaway
IVC
2006
156views more  IVC 2006»
13 years 5 months ago
Image encryption using chaotic logistic map
In recent years, the chaos based cryptographic algorithms have suggested some new and efficient ways to develop secure image encryption techniques.Inthis communication,weproposea ...
Narendra K. Pareek, Vinod Patidar, Krishan K. Sud
TIT
2008
78views more  TIT 2008»
13 years 5 months ago
Recursive Lower Bounds on the Nonlinearity Profile of Boolean Functions and Their Applications
The nonlinearity profile of a Boolean function (i.e. the sequence of its minimum Hamming distances nlr(f) to all functions of degrees at most r, for r 1) is a cryptographic crite...
Claude Carlet
ACNS
2004
Springer
247views Cryptology» more  ACNS 2004»
13 years 11 months ago
Low-Latency Cryptographic Protection for SCADA Communications
Abstract. Supervisory Control And Data Acquisition (SCADA) systems are real-time process control systems that are widely deployed throughout critical infrastructure sectors includi...
Andrew K. Wright, John A. Kinast, Joe McCarty