Sciweavers

57 search results - page 11 / 12
» The Security of Elastic Block Ciphers Against Key-Recovery A...
Sort
View
CHES
2010
Springer
189views Cryptology» more  CHES 2010»
13 years 6 months ago
Quark: A Lightweight Hash
The need for lightweight (that is, compact, low-power, low-energy) cryptographic hash functions has been repeatedly expressed by application designers, notably for implementing RFI...
Jean-Philippe Aumasson, Luca Henzen, Willi Meier, ...
ACISP
2004
Springer
13 years 10 months ago
Theoretical Analysis of XL over Small Fields
Abstract. XL was first introduced to solve determined or overdetermined systems of equations over a finite field as an “algebraic attack” against multivariate cryptosystems....
Bo-Yin Yang, Jiun-Ming Chen
ASIACRYPT
2010
Springer
13 years 3 months ago
Improved Single-Key Attacks on 8-Round AES-192 and AES-256
Abstract. AES is the most widely used block cipher today, and its security is one of the most important issues in cryptanalysis. After 13 years of analysis, related-key attacks wer...
Orr Dunkelman, Nathan Keller, Adi Shamir
IVC
2006
156views more  IVC 2006»
13 years 5 months ago
Image encryption using chaotic logistic map
In recent years, the chaos based cryptographic algorithms have suggested some new and efficient ways to develop secure image encryption techniques.Inthis communication,weproposea ...
Narendra K. Pareek, Vinod Patidar, Krishan K. Sud
WISA
2009
Springer
13 years 12 months ago
You Cannot Hide behind the Mask: Power Analysis on a Provably Secure S-Box Implementation
Power analysis has shown to be successful in breaking symmetric cryptographic algorithms implemented on low resource devices. Prompted by the breaking of many protected implementat...
J. Pan, J. I. den Hartog, Jiqiang Lu