Sciweavers

SACRYPT
2015
Springer
8 years 9 days ago
Cryptanalysis of Feistel Networks with Secret Round Functions
Generic distinguishers against Feistel Network with up to 5 rounds exist in the regular setting and up to 6 rounds in a multi-key setting. We present new cryptanalyses against Feis...
Alex Biryukov, Gaëtan Leurent, Léo Per...
SACRYPT
2015
Springer
8 years 9 days ago
Forgery and Subkey Recovery on CAESAR Candidate iFeed
Abstract. iFeed is a blockcipher-based authenticated encryption design by Zhang, Wu, Sui, and Wang and a first round candidate to the CAESAR competition. iFeed is claimed to achie...
Willem Schroé, Bart Mennink, Elena Andreeva...
SACRYPT
2015
Springer
8 years 9 days ago
Construction of Lightweight S-Boxes Using Feistel and MISTY Structures
The aim of this work is to find large S-Boxes, typically operating on 8 bits, having both good cryptographic properties and a low implementation cost. Such S-Boxes are suitable bu...
Anne Canteaut, Sébastien Duval, Gaëtan...
SACRYPT
2015
Springer
8 years 9 days ago
Sandy2x: New Curve25519 Speed Records
Abstract. This paper sets speed records on well-known Intel chips for the Curve25519 ellipticcurve Diffie-Hellman scheme and the Ed25519 digital signature scheme. In particular, it...
Tung Chou
SACRYPT
2015
Springer
8 years 9 days ago
Forgery Attacks on Round-Reduced ICEPOLE-128
ICEPOLE is a family of authenticated encryptions schemes submitted to the ongoing CAESAR competition and in addition presented at CHES 2014. To justify the use of ICEPOLE, or to po...
Christoph Dobraunig, Maria Eichlseder, Florian Men...
SACRYPT
2015
Springer
8 years 9 days ago
Cryptanalysis of the Authenticated Encryption Algorithm COFFE
COFFE is a hash-based authenticated encryption scheme. In the original paper, it was claimed to have IND-CPA security and also ciphertext integrity even in nonce-misuse scenario. I...
Ivan Tjuawinata, Tao Huang, Hongjun Wu
SACRYPT
2015
Springer
8 years 9 days ago
Bit Security of the CDH Problems over Finite Fields
It is a long-standing open problem to prove the existence of (deterministic) hard-core predicates for the Computational Diffie-Hellman (CDH) problem over finite fields, without ...
Mingqiang Wang, Tao Zhan, Haibin Zhang
SACRYPT
2015
Springer
8 years 9 days ago
Related-Key Attack on Full-Round PICARO
Side-channel cryptanalysis is a very efficient class of attacks that recovers secret information by exploiting the physical leakage of a device executing a cryptographic computatio...
Anne Canteaut, Virginie Lallemand, María Na...
SACRYPT
2015
Springer
8 years 9 days ago
ECC on Your Fingertips: A Single Instruction Approach for Lightweight ECC Design in GF(p)
Lightweight implementation of Elliptic Curve Cryptography on FPGA has been a popular research topic due to the boom of ubiquitous computing. In this paper we propose a novel single...
Debapriya Basu Roy, Poulami Das 0003, Debdeep Mukh...
SACRYPT
2015
Springer
8 years 9 days ago
Masking Large Keys in Hardware: A Masked Implementation of McEliece
Instantiations of the McEliece cryptosystem which are considered computationally secure even in a post-quantum era still require hardening against side channel attacks for practica...
Cong Chen, Thomas Eisenbarth, Ingo von Maurich, Ra...