Sciweavers

378 search results - page 23 / 76
» A Traceable Block Cipher
Sort
View
ASIACRYPT
2001
Springer
14 years 13 days ago
Security of Reduced Version of the Block Cipher Camellia against Truncated and Impossible Differential Cryptanalysis
This paper describes truncated and impossible differential cryptanalysis of the 128-bit block cipher Camellia, which was proposed by NTT and Mitsubishi Electric Corporation. Our wo...
Makoto Sugita, Kazukuni Kobara, Hideki Imai
FSE
2000
Springer
96views Cryptology» more  FSE 2000»
14 years 11 days ago
On the Interpolation Attacks on Block Ciphers
Abstract. The complexity of interpolation attacks on block ciphers depends on the degree of the polynomial approximation and or on the number of terms in the polynomial approximati...
Amr M. Youssef, Guang Gong
FPL
2003
Springer
164views Hardware» more  FPL 2003»
14 years 2 months ago
FPGA Implementations of the RC6 Block Cipher
RC6 is a symmetric-key algorithm which encrypts 128-bit plaintext blocks to 128-bit ciphertext blocks. The encryption process involves four operations: integer addition modulo 2w ,...
Jean-Luc Beuchat
ISCAS
2005
IEEE
153views Hardware» more  ISCAS 2005»
14 years 2 months ago
A RAM-based FPGA implementation of the 64-bit MISTY1 block cipher
—A high-throughput hardware architecture and FPGA implementation of the 64-bit NESSIE proposal, MISTY1 block cipher, is presented in this paper. This architecture, in contrast to...
Paris Kitsos, Michalis D. Galanis, Odysseas G. Kou...
IJNSEC
2010
144views more  IJNSEC 2010»
13 years 3 months ago
A Note On Self-Shrinking Lagged Fibonacci Generator
Lagged Fibonacci Generators (LFG) are used as a building block of key-streamgenerator in stream cipher cryptography. In this note we have used the self-shrinkingconcept in LFG and ...
Moon K. Chetry, W. B. Vasantha Kandaswamy