Sciweavers

103 search results - page 4 / 21
» Cryptographic Functions and Design Criteria for Block Cipher...
Sort
View
CHES
2004
Springer
170views Cryptology» more  CHES 2004»
14 years 25 days ago
Concurrent Error Detection Schemes for Involution Ciphers
Because of the rapidly shrinking dimensions in VLSI, transient and permanent faults arise and will continue to occur in the near future in increasing numbers. Since cryptographic c...
Nikhil Joshi, Kaijie Wu, Ramesh Karri
ACISP
2009
Springer
14 years 2 months ago
Cryptographic Properties and Application of a Generalized Unbalanced Feistel Network Structure
Abstract. In this paper, we study GF-NLFSR, a Generalized Unbalanced Feistel Network (GUFN) which can be considered as an extension of the outer function FO of the KASUMI block cip...
Jiali Choy, Guanhan Chew, Khoongming Khoo, Huihui ...
ACISP
2008
Springer
14 years 1 months ago
Methods for Linear and Differential Cryptanalysis of Elastic Block Ciphers
The elastic block cipher design employs the round function of a given, b-bit block cipher in a black box fashion, embedding it in a network structure to construct a family of ciphe...
Debra L. Cook, Moti Yung, Angelos D. Keromytis
CRYPTOLOGIA
2006
155views more  CRYPTOLOGIA 2006»
13 years 7 months ago
The Whirlpool Secure Hash Function
In this paper, we describe Whirlpool, which is a block-cipher-based secure hash function. Whirlpool produces a hash code of 512 bits for an input message of maximum length less tha...
William Stallings
CANS
2008
Springer
198views Cryptology» more  CANS 2008»
13 years 9 months ago
3D: A Three-Dimensional Block Cipher
Abstract. The main contribution of this paper is a new iterated secretkey block cipher called 3D, inspired by the AES cipher. The 3D cipher has an SPN design, operates on 512-bit b...
Jorge Nakahara Jr.