Sciweavers

87 search results - page 8 / 18
» Ciphers Secure against Related-Key Attacks
Sort
View
VEE
2006
ACM
142views Virtualization» more  VEE 2006»
15 years 5 months ago
Secure and practical defense against code-injection attacks using software dynamic translation
One of the most common forms of security attacks involves exploiting a vulnerability to inject malicious code into an executing application and then cause the injected code to be ...
Wei Hu, Jason Hiser, Daniel Williams, Adrian Filip...
AES
2004
Springer
204views Cryptology» more  AES 2004»
15 years 5 months ago
The Boomerang Attack on 5 and 6-Round Reduced AES
In this note we study security of 128-bit key 10-round AES against the boomerang attack. We show attacks on AES reduced to 5 and 6 rounds, much faster than the exhaustive key searc...
Alex Biryukov
ASIACRYPT
2006
Springer
15 years 3 months ago
On the (In)security of Stream Ciphers Based on Arrays and Modular Addition
Abstract. Stream ciphers play an important role in symmetric cryptology because of their suitability in high speed applications where block ciphers fall short. A large number of fa...
Souradyuti Paul, Bart Preneel
SACRYPT
2007
Springer
141views Cryptology» more  SACRYPT 2007»
15 years 5 months ago
Analysis of Countermeasures Against Access Driven Cache Attacks on AES
Cache attacks on implementations of cryptographic algorithms have turned out to be very powerful. Progress in processor design, e.g., like hyperthreading, requires to adapt models ...
Johannes Blömer, Volker Krummel
EUROCRYPT
1995
Springer
15 years 3 months ago
A Generalization of Linear Cryptanalysis and the Applicability of Matsui's Piling-Up Lemma
Matsui's linear cryptanalysis for iterated block ciphers is generalized by replacing his linear expressions with I O sums. For a single round, an I O sum is the XOR of a balan...
Carlo Harpes, Gerhard G. Kramer, James L. Massey