Sciweavers

50 search results - page 9 / 10
» Structural Cryptanalysis of SASAS
Sort
View
CARDIS
2004
Springer
97views Hardware» more  CARDIS 2004»
13 years 10 months ago
On the Security of the DeKaRT Primitive
DeKaRT primitives are key-dependent reversible circuits presented at CHES 2003. According to the author, the circuits described are suitable for data scrambling but also as buildin...
Gilles Piret, François-Xavier Standaert, Ga...
ICICS
2004
Springer
13 years 10 months ago
On Some Weak Extensions of AES and BES
In 2002, Murphy and Robshaw introduced an extension BES of AES and argued this could compromise the security of AES. We introduce here two block-ciphers CES and Big-BES that are so...
Jean Monnerat, Serge Vaudenay
FSE
2006
Springer
159views Cryptology» more  FSE 2006»
13 years 8 months ago
Breaking the ICE - Finding Multicollisions in Iterated Concatenated and Expanded (ICE) Hash Functions
The security of hash functions has recently become one of the hottest topics in the design and analysis of cryptographic primitives. Since almost all the hash functions used today ...
Jonathan J. Hoch, Adi Shamir
CCS
2008
ACM
13 years 7 months ago
Deconstructing new cache designs for thwarting software cache-based side channel attacks
Software cache-based side channel attacks present a serious threat to computer systems. Previously proposed countermeasures were either too costly for practical use or only effect...
Jingfei Kong, Onur Aciiçmez, Jean-Pierre Se...
CISC
2009
Springer
174views Cryptology» more  CISC 2009»
13 years 3 months ago
Algebraic Side-Channel Attacks
Abstract. In 2002, algebraic attacks using overdefined systems of equations have been proposed as a potentially very powerful cryptanalysis technique against block ciphers. However...
Mathieu Renauld, François-Xavier Standaert