Sciweavers

396 search results - page 65 / 80
» Contemporary Block Ciphers
Sort
View
104
Voted
EUROMICRO
1999
IEEE
15 years 4 months ago
Enhancing Security in the Memory Management Unit
We propose an hardware solution to several security problems that are difficult to solve on classical processor architectures, like licensing, electronic commerce, or software pri...
Tanguy Gilmont, Jean-Didier Legat, Jean-Jacques Qu...
FSE
1999
Springer
137views Cryptology» more  FSE 1999»
15 years 4 months ago
Linear Cryptanalysis of RC5 and RC6
In this paper we evaluate the resistance of the block cipher RC5 against linear cryptanalysis. We describe a known plaintext attack that can break RC5-32 (blocksize 64) with 10 rou...
Johan Borst, Bart Preneel, Joos Vandewalle
103
Voted
PKC
1999
Springer
83views Cryptology» more  PKC 1999»
15 years 4 months ago
On the Security of Random Sources
Abstract. Many applications rely on the security of their random number generator. It is therefore essential that such devices be extensively tested for malfunction. The purpose of...
Jean-Sébastien Coron
117
Voted
CARDIS
1998
Springer
95views Hardware» more  CARDIS 1998»
15 years 4 months ago
Serpent and Smartcards
We proposed a new block cipher, Serpent, as a candidate for the Advanced Encryption Standard. This algorithm uses a new structure that simultaneously allows a more rapid avalanche,...
Ross J. Anderson, Eli Biham, Lars R. Knudsen
ASIACRYPT
2000
Springer
15 years 4 months ago
Provable Security for the Skipjack-like Structure against Differential Cryptanalysis and Linear Cryptanalysis
In this paper we introduce a structure iterated by the rule A of Skipjack and show that this structure is provably resistant against differential or linear attacks. It is the main ...
Jaechul Sung, Sangjin Lee, Jong In Lim, Seokhie Ho...