Sciweavers

461 search results - page 92 / 93
» The RC5 Encryption Algorithm
Sort
View
FSE
1994
Springer
134views Cryptology» more  FSE 1994»
13 years 9 months ago
Cryptanalysis of McGuffin
This paper shows that the actual proposal for an unbalanced Feistel network by Schneier and Blaze is as vulnerable to differential cryptanalysis as the DES. 1 McGuffin Schneier and...
Vincent Rijmen, Bart Preneel
PKC
2010
Springer
210views Cryptology» more  PKC 2010»
13 years 9 months ago
Algebraic Cryptanalysis of the PKC'2009 Algebraic Surface Cryptosystem
Abstract. In this paper, we fully break the Algebraic Surface Cryptosystem (ASC for short) proposed at PKC’2009 [3]. This system is based on an unusual problem in multivariate cr...
Jean-Charles Faugère, Pierre-Jean Spaenleha...
ACNS
2004
Springer
85views Cryptology» more  ACNS 2004»
13 years 9 months ago
CamouflageFS: Increasing the Effective Key Length in Cryptographic Filesystems on the Cheap
One of the few quantitative metrics used to evaluate the security of a cryptographic file system is the key length of the encryption algorithm; larger key lengths correspond to hig...
Michael E. Locasto, Angelos D. Keromytis
CHES
2006
Springer
81views Cryptology» more  CHES 2006»
13 years 9 months ago
Template Attacks in Principal Subspaces
Side-channel attacks are a serious threat to implementations of cryptographic algorithms. Secret information is recovered based on power consumption, electromagnetic emanations or ...
Cédric Archambeau, Eric Peeters, Fran&ccedi...
ASIACRYPT
2003
Springer
13 years 9 months ago
Universal Designated-Verifier Signatures
Motivated by privacy issues associated with dissemination of signed digital certificates, we define a new type of signature scheme called a `Universal Designated-Verifier Signatur...
Ron Steinfeld, Laurence Bull, Huaxiong Wang, Josef...