Sciweavers

6 search results - page 1 / 2
» Super-Sbox Cryptanalysis: Improved Attacks for AES-Like Perm...
Sort
View
FSE
2010
Springer
220views Cryptology» more  FSE 2010»
13 years 10 months ago
Super-Sbox Cryptanalysis: Improved Attacks for AES-Like Permutations
In this paper, we improve the recent rebound and start-from-the-middle attacks on AES-like permutations. Our new cryptanalysis technique uses the fact that one can view two rounds ...
Henri Gilbert, Thomas Peyrin
CRYPTO
1993
Springer
168views Cryptology» more  CRYPTO 1993»
13 years 9 months ago
Cryptanalysis of the CFB Mode of the DES with a Reduced Number of Rounds
Three attacks on the DES with a reduced number of rounds in the Cipher Feedback Mode (CFB) are studied, namely a meet in the middle attack, a differential attack, and a linear att...
Bart Preneel, Marnix Nuttin, Vincent Rijmen, Johan...
FSE
1998
Springer
137views Cryptology» more  FSE 1998»
13 years 9 months ago
Differential Cryptanalysis of the ICE Encryption Algorithm
ICE is a 64-bit block cipher presented at the Fast Software Encryption Workshop in January 1997. It introduced the concept of a keyed permutation to improve the resistance against ...
Bart Van Rompay, Lars R. Knudsen, Vincent Rijmen
CCS
2008
ACM
13 years 7 months ago
Deconstructing new cache designs for thwarting software cache-based side channel attacks
Software cache-based side channel attacks present a serious threat to computer systems. Previously proposed countermeasures were either too costly for practical use or only effect...
Jingfei Kong, Onur Aciiçmez, Jean-Pierre Se...
AFRICACRYPT
2008
Springer
13 years 11 months ago
Improving Integral Attacks Against Rijndael-256 Up to 9 Rounds
Rijndael is a block cipher designed by V. Rijmen and J. Daemen and it was chosen in its 128-bit block version as AES by the NIST in October 2000. Three key lengths - 128, 192 or 25...
Samuel Galice, Marine Minier