Sciweavers

930 search results - page 111 / 186
» A Universal Encryption Standard
Sort
View
ITNG
2010
IEEE
13 years 8 months ago
Record Setting Software Implementation of DES Using CUDA
—The increase in computational power of off-the-shelf hardware offers more and more advantageous tradeoffs among efficiency, cost and availability, thus enhancing the feasibil...
Giovanni Agosta, Alessandro Barenghi, Fabrizio De ...
CASES
2010
ACM
13 years 8 months ago
A comprehensive analysis of performance and side-channel-leakage of AES SBOX implementations in embedded software
The Advanced Encryption Standard is used in almost every new embedded application that needs a symmetric-key cipher. In such embedded applications, high-performance as well as res...
Ambuj Sinha, Zhimin Chen, Patrick Schaumont
ICCAD
2009
IEEE
121views Hardware» more  ICCAD 2009»
13 years 7 months ago
MOLES: Malicious off-chip leakage enabled by side-channels
Economic incentives have driven the semiconductor industry to separate design from fabrication in recent years. This trend leads to potential vulnerabilities from untrusted circui...
Lang Lin, Wayne Burleson, Christof Paar
IPL
2010
180views more  IPL 2010»
13 years 7 months ago
The effects of the omission of last round's MixColumns on AES
The Advanced Encryption Standard (AES) is the most widely deployed block cipher. It follows the modern iterated block cipher approach, iterating a simple round function multiple ti...
Orr Dunkelman, Nathan Keller
ASIACRYPT
2011
Springer
12 years 10 months ago
Biclique Cryptanalysis of the Full AES
Since Rijndael was chosen as the Advanced Encryption Standard, improving upon 7-round attacks on the 128-bit key variant or upon 8-round attacks on the 192/256-bit key variants has...
Andrey Bogdanov, Dmitry Khovratovich, Christian Re...