Sciweavers

CISC
2009
Springer
181views Cryptology» more  CISC 2009»
13 years 2 months ago
Cryptanalysis of the ESSENCE Family of Hash Functions
Abstract. ESSENCE is a family of cryptographic hash functions, accepted to the first round of NIST's SHA-3 competition. This paper presents the first known attacks on ESSENCE....
Nicky Mouha, Gautham Sekar, Jean-Philippe Aumasson...
CISC
2009
Springer
199views Cryptology» more  CISC 2009»
13 years 2 months ago
Cryptanalysis of Certificateless Signcryption Schemes and an Efficient Construction without Pairing
Abstract. Certificateless cryptography introduced by Al-Riyami and Paterson eliminates the key escrow problem inherent in identity based cryptosystems. Even though building practic...
S. Sharmila Deva Selvi, S. Sree Vivek, C. Pandu Ra...
CISC
2009
Springer
186views Cryptology» more  CISC 2009»
13 years 2 months ago
Hardware Framework for the Rabbit Stream Cipher
Rabbit is a software-oriented synchronous stream cipher with very strong security properties and support for 128-bit keys. Rabbit is part of the European Union's eSTREAM portf...
Deian Stefan
CISC
2009
Springer
185views Cryptology» more  CISC 2009»
13 years 2 months ago
Algebraic Cryptanalysis of Curry and Flurry Using Correlated Messages
In [10], Buchmann, Pyshkin and Weinmann have described two families of Feistel and SPN block ciphers called Flurry and Curry respectively. These two families of ciphers are fully p...
Jean-Charles Faugère, Ludovic Perret
CISC
2009
Springer
134views Cryptology» more  CISC 2009»
13 years 2 months ago
Weaknesses in Two Recent Lightweight RFID Authentication Protocols
Pedro Peris-Lopez, Julio C. Hernandez-Castro, Juan...
CISC
2009
Springer
174views Cryptology» more  CISC 2009»
13 years 2 months ago
Algebraic Side-Channel Attacks
Abstract. In 2002, algebraic attacks using overdefined systems of equations have been proposed as a potentially very powerful cryptanalysis technique against block ciphers. However...
Mathieu Renauld, François-Xavier Standaert
CISC
2009
Springer
174views Cryptology» more  CISC 2009»
13 years 2 months ago
Differential Attack on Five Rounds of the SC2000 Block Cipher
The SC2000 block cipher has a 128-bit block size and a user key of 128, 192 or 256 bits, which employs a total of 6.5 rounds if a 128bit user key is used. It is a CRYPTREC recommen...
Jiqiang Lu
CISC
2009
Springer
148views Cryptology» more  CISC 2009»
13 years 2 months ago
Using Strategy Objectives for Network Security Analysis
The anticipation game framework is an extension of attack graphs based on game theory. It is used to anticipate and analyze intruder and administrator concurrent interactions with ...
Elie Bursztein, John C. Mitchell
CISC
2009
Springer
171views Cryptology» more  CISC 2009»
13 years 2 months ago
Sanitizable Signatures with Strong Transparency in the Standard Model
Sanitizable signatures provide several security features which are useful in many scenarios including military and medical applications. Sanitizable signatures allow a semi-trusted...
Shivank Agrawal, Swarun Kumar, Amjed Shareef, C. P...
CISC
2009
Springer
154views Cryptology» more  CISC 2009»
13 years 2 months ago
Efficient Generalized Selective Private Function Evaluation with Applications in Biometric Authentication
In a selective private function evaluation (SPFE) protocol, the client privately computes some predefined function on his own input and on m out of server's n database element...
Helger Lipmaa, Bingsheng Zhang