Sciweavers

22 search results - page 4 / 5
» A New Type of Cipher: DICING_csb
Sort
View
CARDIS
1998
Springer
95views Hardware» more  CARDIS 1998»
13 years 12 months ago
Serpent and Smartcards
We proposed a new block cipher, Serpent, as a candidate for the Advanced Encryption Standard. This algorithm uses a new structure that simultaneously allows a more rapid avalanche,...
Ross J. Anderson, Eli Biham, Lars R. Knudsen
EUROCRYPT
2009
Springer
14 years 8 months ago
Cube Attacks on Tweakable Black Box Polynomials
Almost any cryptographic scheme can be described by tweakable polynomials over GF(2), which contain both secret variables (e.g., key bits) and public variables (e.g., plaintext bit...
Itai Dinur, Adi Shamir
BLISS
2009
IEEE
13 years 8 months ago
Autonomous Physical Secret Functions and Clone-Resistant Identification
Self configuring VLSI technology architectures offer a new environment for creating novel security functions. Two such functions for physical security architectures are proposed t...
Wael Adi
CHES
2006
Springer
81views Cryptology» more  CHES 2006»
13 years 11 months ago
Template Attacks in Principal Subspaces
Side-channel attacks are a serious threat to implementations of cryptographic algorithms. Secret information is recovered based on power consumption, electromagnetic emanations or ...
Cédric Archambeau, Eric Peeters, Fran&ccedi...
IVC
2006
156views more  IVC 2006»
13 years 7 months ago
Image encryption using chaotic logistic map
In recent years, the chaos based cryptographic algorithms have suggested some new and efficient ways to develop secure image encryption techniques.Inthis communication,weproposea ...
Narendra K. Pareek, Vinod Patidar, Krishan K. Sud