Sciweavers

103 search results - page 11 / 21
» Cryptographic Functions and Design Criteria for Block Cipher...
Sort
View
CHES
2008
Springer
132views Cryptology» more  CHES 2008»
13 years 10 months ago
Light-Weight Instruction Set Extensions for Bit-Sliced Cryptography
Bit-slicing is a non-conventional implementation technique for cryptographic software where an n-bit processor is considered as a collection of n 1-bit execution units operating in...
Philipp Grabher, Johann Großschädl, Dan...
SPW
2004
Springer
14 years 1 months ago
The Dancing Bear: A New Way of Composing Ciphers
This note presents a new way of composing cryptographic primitives which makes some novel combinations possible. For example, one can do threshold decryption using standard block c...
Ross Anderson
FSE
2005
Springer
116views Cryptology» more  FSE 2005»
14 years 2 months ago
Narrow T-Functions
T-functions were introduced by Klimov and Shamir in a series of papers during the last few years. They are of great interest for cryptography as they may provide some new building ...
Magnus Daum
ECMDAFA
2010
Springer
138views Hardware» more  ECMDAFA 2010»
13 years 6 months ago
A UML 2.0 Profile to Model Block Cipher Algorithms
Abstract. Current mobile digital communication systems must implement rigorous operations to guarantee high levels of confidentiality and integrity during transmission of critical ...
Tomás Balderas-Contreras, Gustavo Rodr&iacu...
ASIACRYPT
2008
Springer
13 years 10 months ago
An Improved Impossible Differential Attack on MISTY1
MISTY1 is a Feistel block cipher that received a great deal of cryptographic attention. Its recursive structure, as well as the added FL layers, have been successful in thwarting v...
Orr Dunkelman, Nathan Keller