Sciweavers

129 search results - page 3 / 26
» New Block Cipher: ARIA
Sort
View
DSD
2008
IEEE
84views Hardware» more  DSD 2008»
14 years 2 months ago
A Hardware Implementation of CURUPIRA Block Cipher for Wireless Sensors
An architecture and VLSI implementation of a new block cipher called Curupira is presented in this paper. This cipher is suitable for wireless sensors and RFID applications. Our 0...
Paris Kitsos, George N. Selimis, Odysseas G. Koufo...
AES
2004
Springer
139views Cryptology» more  AES 2004»
14 years 27 days ago
The Inverse S-Box, Non-linear Polynomial Relations and Cryptanalysis of Block Ciphers
This paper is motivated by the design of AES. We consider a broader question of cryptanalysis of block ciphers having very good non-linearity and diffusion. Can we expect anyway, ...
Nicolas Courtois
JOC
2011
79views more  JOC 2011»
12 years 10 months ago
Tweakable Block Ciphers
We propose a new cryptographic primitive, the “tweakable block cipher.” Such a cipher has not only the usual inputs—message and cryptographic key—but also a third input, th...
Moses Liskov, Ronald L. Rivest, David Wagner
FSE
2005
Springer
106views Cryptology» more  FSE 2005»
14 years 1 months ago
New Applications of T-Functions in Block Ciphers and Hash Functions
A T-function is a mapping from n-bit words to n-bit words in which for each 0 ≤ i < n, bit i of any output word can depend only on bits 0, 1, . . . , i of any input word. All ...
Alexander Klimov, Adi Shamir
CRYPTO
1993
Springer
131views Cryptology» more  CRYPTO 1993»
13 years 11 months ago
Hash Functions Based on Block Ciphers: A Synthetic Approach
Constructions for hash functions based on a block cipher are studied where the size of the hashcode is equal to the block length of the block cipher and where the key size is appro...
Bart Preneel, René Govaerts, Joos Vandewall...