Sciweavers

FSE
2005
Springer
71views Cryptology» more  FSE 2005»
13 years 10 months ago
Padding Oracle Attacks on CBC-Mode Encryption with Secret and Random IVs
Arnold K. L. Yau, Kenneth G. Paterson, Chris J. Mi...
FSE
2005
Springer
108views Cryptology» more  FSE 2005»
13 years 10 months ago
DPA Attacks and S-Boxes
For the power consumption model called Hamming weight model, we rewrite DPA attacks in terms of correlation coefficients between two Boolean functions. We exhibit properties of S-b...
Emmanuel Prouff
FSE
2005
Springer
118views Cryptology» more  FSE 2005»
13 years 10 months ago
A Side-Channel Analysis Resistant Description of the AES S-Box
So far, efficient algorithmic countermeasures to secure the AES algorithm against (first-order) differential side-channel attacks have been very expensive to implement. In this a...
Elisabeth Oswald, Stefan Mangard, Norbert Pramstal...
FSE
2005
Springer
117views Cryptology» more  FSE 2005»
13 years 10 months ago
Security Analysis of a 2/3-Rate Double Length Compression Function in the Black-Box Model
Abstract. In this paper, we propose a 2/3-rate double length compression function and study its security in the black-box model. We prove that to get a collision attack for the com...
Mridul Nandi, Wonil Lee, Kouichi Sakurai, Sangjin ...
FSE
2005
Springer
112views Cryptology» more  FSE 2005»
13 years 10 months ago
How to Maximize Software Performance of Symmetric Primitives on Pentium III and 4 Processors
Abstract. This paper discusses the state-of-the-art software optimization methodology for symmetric cryptographic primitives on Pentium III and 4 processors. We aim at maximizing s...
Mitsuru Matsui, Sayaka Fukuda
FSE
2005
Springer
108views Cryptology» more  FSE 2005»
13 years 10 months ago
Unbiased Random Sequences from Quasigroup String Transformations
Abstract. The need of true random number generators for many purposes (ranging from applications in cryptography and stochastic simulation, to search heuristics and game playing) i...
Smile Markovski, Danilo Gligoroski, Ljupco Kocarev
FSE
2005
Springer
118views Cryptology» more  FSE 2005»
13 years 10 months ago
Preimage and Collision Attacks on MD2
This paper contains several attacks on the hash function MD2 which has a hash code size of 128 bits. At Asiacrypt 2004 Muller presents the first known preimage attack on MD2. The ...
Lars R. Knudsen, John Erik Mathiassen
FSE
2005
Springer
113views Cryptology» more  FSE 2005»
13 years 10 months ago
SMASH - A Cryptographic Hash Function
1 This paper presents a new hash function design, which is different from the popular designs of the MD4-family. Seen in the light of recent attacks on MD4, MD5, SHA-0, SHA-1, and...
Lars R. Knudsen
FSE
2005
Springer
106views Cryptology» more  FSE 2005»
13 years 10 months ago
New Applications of T-Functions in Block Ciphers and Hash Functions
A T-function is a mapping from n-bit words to n-bit words in which for each 0 ≤ i < n, bit i of any output word can depend only on bits 0, 1, . . . , i of any input word. All ...
Alexander Klimov, Adi Shamir