Sciweavers

378 search results - page 24 / 76
» A Traceable Block Cipher
Sort
View
IEICET
2011
13 years 3 months ago
Related-Key Boomerang Attack on Block Cipher SQUARE
Square is 8-round SPN structure block cipher and its round function and key schedule have been slightly modified to design building blocks of Rijndael. Key schedule of Square is s...
Bonwook Koo, Yongjin Yeom, Jung Hwan Song
ISPEC
2011
Springer
12 years 11 months ago
Meet-in-the-Middle Attack on 8 Rounds of the AES Block Cipher under 192 Key Bits
The AES block cipher has a 128-bit block length and a user key of 128, 192 or 256 bits, released by NIST for data encryption in the USA; it became an ISO international standard in ...
Yongzhuang Wei, Jiqiang Lu, Yupu Hu
ISCAS
2008
IEEE
127views Hardware» more  ISCAS 2008»
14 years 3 months ago
Compact ASIC implementation of the ICEBERG block cipher with concurrent error detection
— ICEBERG is a block cipher that has been recently proposed for security applications requiring efficient FPGA implementations. In this paper, we investigate a compact ASIC imple...
Huiju Cheng, Howard M. Heys
ITC
2003
IEEE
157views Hardware» more  ITC 2003»
14 years 2 months ago
Parity-Based Concurrent Error Detection in Symmetric Block Ciphers
Deliberate injection of faults into cryptographic devices is an effective cryptanalysis technique against symmetric and asymmetric encryption. We will describe a general concurren...
Ramesh Karri, Grigori Kuznetsov, Michael Göss...
INDOCRYPT
2010
Springer
13 years 6 months ago
Algebraic, AIDA/Cube and Side Channel Analysis of KATAN Family of Block Ciphers
Abstract. This paper presents the first results on AIDA/cube, algebraic and sidechannel attacks on variable number of rounds of all members of the KATAN family of block ciphers. Ou...
Gregory V. Bard, Nicolas Courtois, Jorge Nakahara,...