Sciweavers

35 search results - page 7 / 7
» ae 2009
Sort
View
SACRYPT
2009
Springer
155views Cryptology» more  SACRYPT 2009»
14 years 5 days ago
Practical Collisions for SHAMATA-256
In this paper, we present a collision attack on the SHA-3 submission SHAMATA. SHAMATA is a stream cipher-like hash function design with components of the AES, and it is one of the ...
Sebastiaan Indesteege, Florian Mendel, Bart Prenee...
ICCAD
2009
IEEE
121views Hardware» more  ICCAD 2009»
13 years 3 months ago
MOLES: Malicious off-chip leakage enabled by side-channels
Economic incentives have driven the semiconductor industry to separate design from fabrication in recent years. This trend leads to potential vulnerabilities from untrusted circui...
Lang Lin, Wayne Burleson, Christof Paar
TCC
2009
Springer
167views Cryptology» more  TCC 2009»
14 years 6 months ago
Simultaneous Hardcore Bits and Cryptography against Memory Attacks
This paper considers two questions in cryptography. Cryptography Secure Against Memory Attacks. A particularly devastating side-channel attack against cryptosystems, termed the &qu...
Adi Akavia, Shafi Goldwasser, Vinod Vaikuntanathan
CSE
2009
IEEE
14 years 12 days ago
On the Design of a Suitable Hardware Platform for Protocol Stack Processing in LTE Terminals
—In this paper we present a design methodology for the identification and development of a suitable hardware platform (including dedicated hardware accelerators) for the data pl...
Sebastian Hessel, David Szczesny, Shadi Traboulsi,...
IMA
2009
Springer
139views Cryptology» more  IMA 2009»
14 years 6 days ago
Security of Cyclic Double Block Length Hash Functions
Abstract. We provide the first proof of security for Abreast-DM, one of the oldest and most wellknown constructions for turning a block cipher with n-bit block length and 2n-bit k...
Ewan Fleischmann, Michael Gorski, Stefan Lucks