Sciweavers

704 search results - page 75 / 141
» A Practical Attack on KeeLoq
Sort
View
EUROCRYPT
2007
Springer
15 years 3 months ago
Cryptanalysis of SFLASH with Slightly Modified Parameters
SFLASH is a signature scheme which belongs to a family of multivariate schemes proposed by Patarin et al. in 1998 [9]. The SFLASH scheme itself has been designed in 2001 [8] and ha...
Vivien Dubois, Pierre-Alain Fouque, Jacques Stern
ASIACRYPT
2006
Springer
15 years 3 months ago
KFC - The Krazy Feistel Cipher
We introduce KFC, a block cipher based on a three round Feistel scheme. Each of the three round functions has an SPN-like structure for which we can either compute or bound the adv...
Thomas Baignères, Matthieu Finiasz
CCS
2008
ACM
15 years 1 months ago
Using rhythmic nonces for puzzle-based DoS resistance
To protect against replay attacks, many Internet protocols rely on nonces to guarantee freshness. In practice, the server generates these nonces during the initial handshake, but ...
Ellick Chan, Carl A. Gunter, Sonia Jahid, Evgeni P...
ICISC
2007
125views Cryptology» more  ICISC 2007»
15 years 1 months ago
A Cryptanalysis of the Double-Round Quadratic Cryptosystem
In the 80’s Matsumoto and Imai [8] proposed public key cryptosystems based on the difficulty of solving systems of polynomials in several variables. Although these first schemes...
Antoine Scemama
FSE
2011
Springer
268views Cryptology» more  FSE 2011»
14 years 3 months ago
Cryptanalysis of PRESENT-Like Ciphers with Secret S-Boxes
At Eurocrypt 2001, Biryukov and Shamir investigated the security of AES-like ciphers where the substitutions and affine transformations are all key-dependent and successfully crypt...
Julia Borghoff, Lars R. Knudsen, Gregor Leander, S...