Sciweavers

15 search results - page 3 / 3
» Completion Attacks and Weak Keys of Oleshchuk's Public Key C...
Sort
View
EUROCRYPT
2001
Springer
13 years 10 months ago
Structural Cryptanalysis of SASAS
In this paper we consider the security of block ciphers which contain alternate layers of invertible S-boxes and affine mappings (there are many popular cryptosystems which use thi...
Alex Biryukov, Adi Shamir
EUROCRYPT
2009
Springer
14 years 6 months ago
Cube Attacks on Tweakable Black Box Polynomials
Almost any cryptographic scheme can be described by tweakable polynomials over GF(2), which contain both secret variables (e.g., key bits) and public variables (e.g., plaintext bit...
Itai Dinur, Adi Shamir
WISEC
2009
ACM
14 years 1 months ago
Securing network access in wireless sensor networks
In wireless sensor networks, it is critical to restrict the network access only to eligible sensor nodes, while messages from outsiders will not be forwarded in the networks. In t...
Kun Sun, An Liu, Roger Xu, Peng Ning, W. Douglas M...
CRYPTO
2011
Springer
191views Cryptology» more  CRYPTO 2011»
12 years 6 months ago
Analyzing Blockwise Lattice Algorithms Using Dynamical Systems
Strong lattice reduction is the key element for most attacks against lattice-based cryptosystems. Between the strongest but impractical HKZ reduction and the weak but fast LLL redu...
Guillaume Hanrot, Xavier Pujol, Damien Stehl&eacut...
IACR
2011
155views more  IACR 2011»
12 years 5 months ago
Terminating BKZ
Strong lattice reduction is the key element for most attacks against lattice-based cryptosystems. Between the strongest but impractical HKZ reduction and the weak but fast LLL redu...
Guillaume Hanrot, Xavier Pujol, Damien Stehl&eacut...