Sciweavers

981 search results - page 8 / 197
» Advanced Encryption Standard
Sort
View
CHES
2006
Springer
119views Cryptology» more  CHES 2006»
14 years 9 days ago
NanoCMOS-Molecular Realization of Rijndael
This paper describes the implementation of the Advanced Encryption Standard Algorithm, Rijndael, in a new nanoscale technology, called CMOL. This technology consists of an array of...
Massoud Masoumi, Farshid Raissi, Mahmoud Ahmadian
VLSISP
2008
145views more  VLSISP 2008»
13 years 8 months ago
Area, Delay, and Power Characteristics of Standard-Cell Implementations of the AES S-Box
Cryptographic substitution boxes (S-boxes) are an integral part of modern block ciphers like the Advanced Encryption Standard (AES). There exists a rich literature devoted to the ...
Stefan Tillich, Martin Feldhofer, Thomas Popp, Joh...
CARDIS
1998
Springer
95views Hardware» more  CARDIS 1998»
14 years 24 days ago
Serpent and Smartcards
We proposed a new block cipher, Serpent, as a candidate for the Advanced Encryption Standard. This algorithm uses a new structure that simultaneously allows a more rapid avalanche,...
Ross J. Anderson, Eli Biham, Lars R. Knudsen
SCN
2008
Springer
13 years 8 months ago
Using Normal Bases for Compact Hardware Implementations of the AES S-Box
Abstract. The substitution box (S-box) of the Advanced Encryption Standard (AES) is based on the multiplicative inversion s(x) = x-1 in GF(256) and followed by an affine transforma...
Svetla Nikova, Vincent Rijmen, Martin Schläff...
VLSID
2010
IEEE
200views VLSI» more  VLSID 2010»
13 years 7 months ago
Pinpointing Cache Timing Attacks on AES
The paper analyzes cache based timing attacks on optimized codes for Advanced Encryption Standard (AES). The work justifies that timing based cache attacks create hits in the fi...
Chester Rebeiro, Mainack Mondal, Debdeep Mukhopadh...