Sciweavers

133 search results - page 17 / 27
» PRESENT: An Ultra-Lightweight Block Cipher
Sort
View
AFRICACRYPT
2008
Springer
14 years 1 months ago
Improving Integral Attacks Against Rijndael-256 Up to 9 Rounds
Rijndael is a block cipher designed by V. Rijmen and J. Daemen and it was chosen in its 128-bit block version as AES by the NIST in October 2000. Three key lengths - 128, 192 or 25...
Samuel Galice, Marine Minier
DAC
2005
ACM
14 years 8 months ago
High performance encryption cores for 3G networks
This paper presents two novel and high performance hardware architectures, implemented in FPGA technology, for the KASUMI block cipher; this algorithm lies at the core of the conf...
René Cumplido, Tomás Balderas-Contre...
CORR
2010
Springer
110views Education» more  CORR 2010»
13 years 7 months ago
Advanced Software Protection Now
We introduce a novel software-protection method, which can be fully implemented with today's technologies, that provides traitor tracing and license-enforcement functionalitie...
Diego Bendersky, Ariel Futoransky, Luciano Notarfr...
CRYPTO
2004
Springer
112views Cryptology» more  CRYPTO 2004»
14 years 1 months ago
Feistel Schemes and Bi-linear Cryptanalysis
Abstract. In this paper we introduce the method of bi-linear cryptanalysis (BLC), designed specifically to attack Feistel ciphers. It allows to construct periodic biased character...
Nicolas Courtois
IACR
2011
88views more  IACR 2011»
12 years 7 months ago
GCM, GHASH and Weak Keys
The Galois/Counter Mode (GCM) of operation has been standardized by NIST to provide single-pass authenticated encryption. The GHASH authentication component of GCM belongs to a cla...
Markku-Juhani O. Saarinen