Sciweavers

CORR
2010
Springer
169views Education» more  CORR 2010»
13 years 4 months ago
Spiking Neurons with ASNN Based-Methods for the Neural Block Cipher
Problem statement: This paper examines Artificial Spiking Neural Network (ASNN) which inter-connects group of artificial neurons that uses a mathematical model with the aid of blo...
Saleh Ali K. Al-Omari, Putra Sumari
ICISC
2001
132views Cryptology» more  ICISC 2001»
13 years 5 months ago
Slide Attacks with a Known-Plaintext Cryptanalysis
Although many strong cryptanalytic tools exploit weaknesses in the data-randomizinig part of a block cipher, relatively few general tools for cryptanalyzing on the other part, the ...
Soichi Furuya
CMS
2006
13 years 5 months ago
Perturbing and Protecting a Traceable Block Cipher
At the Asiacrypt 2003 conference Billet and Gilbert introduce a block cipher, which, to quote them, has the following paradoxical traceability properties: it is computationally ea...
Julien Bringer, Hervé Chabanne, Emmanuelle ...
DAGSTUHL
2007
13 years 5 months ago
Block and Stream Ciphers and the Creatures in Between
In this paper we define a notion of leak extraction from a block cipher. We demonstrate this new concept on an example of AES. A result is LEX: a simple AES-based stream cipher wh...
Alex Biryukov
FSE
2008
Springer
143views Cryptology» more  FSE 2008»
13 years 5 months ago
Algebraic and Slide Attacks on KeeLoq
KeeLoq is a block cipher used in wireless devices that unlock the doors and alarms in cars manufactured by Chrysler, Daewoo, Fiat, GM, Honda, Jaguar, Toyota, Volvo, Volkswagen, etc...
Nicolas Courtois, Gregory V. Bard, David Wagner
CTRSA
2008
Springer
150views Cryptology» more  CTRSA 2008»
13 years 6 months ago
Improving the Efficiency of Impossible Differential Cryptanalysis of Reduced Camellia and MISTY1
Abstract. Camellia and MISTY1 are Feistel block ciphers. In this paper, we observe that, when conducting impossible differential cryptanalysis on Camellia and MISTY1, their round s...
Jiqiang Lu, Jongsung Kim, Nathan Keller, Orr Dunke...
ACNS
2010
Springer
161views Cryptology» more  ACNS 2010»
13 years 7 months ago
Multi-trail Statistical Saturation Attacks
Abstract. Statistical Saturation Attacks have been introduced and applied to the block cipher PRESENT at CT-RSA 2009. In this paper, we consider their natural extensions. First, we...
Baudoin Collard, François-Xavier Standaert
FSE
2000
Springer
85views Cryptology» more  FSE 2000»
13 years 8 months ago
Mercy: A Fast Large Block Cipher for Disk Sector Encryption
Abstract. We discuss the special requirements imposed on the underlying cipher of systems which encrypt each sector of a disk partition independently, and demonstrate a certificati...
Paul Crowley
FSE
2004
Springer
125views Cryptology» more  FSE 2004»
13 years 8 months ago
New Security Proofs for the 3GPP Confidentiality and Integrity Algorithms
ded abstract of this paper appears in Fast Software Encryption, FSE 2004, Lecture Notes in Computer Science, W. Meier and B. Roy editors, Springer-Verlag, 2004. This is the full ve...
Tetsu Iwata, Tadayoshi Kohno
ASIACRYPT
2006
Springer
13 years 8 months ago
KFC - The Krazy Feistel Cipher
We introduce KFC, a block cipher based on a three round Feistel scheme. Each of the three round functions has an SPN-like structure for which we can either compute or bound the adv...
Thomas Baignères, Matthieu Finiasz