Sciweavers

49 search results - page 7 / 10
» Zero-Correlation Linear Cryptanalysis of Block Ciphers
Sort
View
CRYPTO
2011
Springer
280views Cryptology» more  CRYPTO 2011»
12 years 5 months ago
A Cryptanalysis of PRINTcipher: The Invariant Subspace Attack
At CHES 2010, the new block cipher PRINTcipher was presented as a light-weight encryption solution for printable circuits [15]. The best attack to date is a differential attack [1...
Gregor Leander, Mohamed Ahmed Abdelraheem, Hoda Al...
CARDIS
2004
Springer
149views Hardware» more  CARDIS 2004»
13 years 10 months ago
Differential Power Analysis Model and Some Results
CMOS gates consume different amounts of power whether their output has a falling or a rising edge. Therefore the overall power consumption of a CMOS circuit leaks information about...
Sylvain Guilley, Philippe Hoogvorst, Renaud Pacale...
ITC
2003
IEEE
157views Hardware» more  ITC 2003»
13 years 10 months ago
Parity-Based Concurrent Error Detection in Symmetric Block Ciphers
Deliberate injection of faults into cryptographic devices is an effective cryptanalysis technique against symmetric and asymmetric encryption. We will describe a general concurren...
Ramesh Karri, Grigori Kuznetsov, Michael Göss...
FSE
1999
Springer
137views Cryptology» more  FSE 1999»
13 years 9 months ago
Linear Cryptanalysis of RC5 and RC6
In this paper we evaluate the resistance of the block cipher RC5 against linear cryptanalysis. We describe a known plaintext attack that can break RC5-32 (blocksize 64) with 10 rou...
Johan Borst, Bart Preneel, Joos Vandewalle
IMA
2007
Springer
97views Cryptology» more  IMA 2007»
13 years 11 months ago
Non-linear Cryptanalysis Revisited: Heuristic Search for Approximations to S-Boxes
Non-linear cryptanalysis is a natural extension to Matsui’s linear cryptanalitic techniques in which linear approximations are replaced by nonlinear expressions. Non-linear appro...
Juan M. Estévez-Tapiador, John A. Clark, Ju...