Sciweavers

38 search results - page 1 / 8
» Using Tweaks to Design Fault Resistant Ciphers
Sort
View
CCS
2010
ACM
13 years 1 months ago
Practical leakage-resilient pseudorandom generators
Cryptographic systems and protocols are the core of many Internet security procedures (such as SSL, SSH, IPSEC, DNSSEC, secure mail, etc.). At the heart of all cryptographic funct...
Yu Yu, François-Xavier Standaert, Olivier P...
ESORICS
2004
Springer
13 years 10 months ago
On the Role of Key Schedules in Attacks on Iterated Ciphers
This paper considers iterated ciphers and their resistance against linear and differential cryptanalysis. In the theory of these attacks one assumes independence of the round keys...
Lars R. Knudsen, John Erik Mathiassen
ASIACRYPT
1992
Springer
13 years 8 months ago
On the Power of Memory in the Design of Collision Resistant Hash Functions
Collision resistant hash functions are an important basic tool for cryptographic applications such as digital signature schemes and integrity protection based on "fingerprinti...
Bart Preneel, René Govaerts, Joos Vandewall...
CTRSA
2009
Springer
155views Cryptology» more  CTRSA 2009»
13 years 11 months ago
Cryptanalysis of CTC2
CTC is a toy cipher designed in order to assess the strength of algebraic attacks. While the structure of CTC is deliberately weak with respect to algebraic attacks, it was claimed...
Orr Dunkelman, Nathan Keller
GLVLSI
2002
IEEE
136views VLSI» more  GLVLSI 2002»
13 years 9 months ago
Test generation for resistive opens in CMOS
This paper develops new techniques for detecting both stuck-open faults and resistive open faults, which result in increased delays along some paths. The improved detection of CMO...
Arun Krishnamachary, Jacob A. Abraham