Sciweavers

133 search results - page 19 / 27
» PRESENT: An Ultra-Lightweight Block Cipher
Sort
View
CHES
2007
Springer
118views Cryptology» more  CHES 2007»
13 years 11 months ago
AES Encryption Implementation and Analysis on Commodity Graphics Processing Units
Graphics Processing Units (GPUs) present large potential performance gains within stream processing applications over the standard CPU. These performance gains are best realised wh...
Owen Harrison, John Waldron
CTRSA
2004
Springer
87views Cryptology» more  CTRSA 2004»
14 years 1 months ago
Padding Oracle Attacks on the ISO CBC Mode Encryption Standard
Abstract. In [8] Vaudenay presented an attack on block cipher CBCmode encryption when a particular padding method is used. In this paper, we employ a similar approach to analyse th...
Kenneth G. Paterson, Arnold K. L. Yau
SACRYPT
2009
Springer
141views Cryptology» more  SACRYPT 2009»
14 years 2 months ago
Cryptanalysis of Dynamic SHA(2)
In this paper, we analyze the hash functions Dynamic SHA and Dynamic SHA2, which have been selected as first round candidates in the NIST hash function competition. These hash fun...
Jean-Philippe Aumasson, Orr Dunkelman, Sebastiaan ...
ACISP
2010
Springer
13 years 9 months ago
Security Estimates for Quadratic Field Based Cryptosystems
Abstract. We describe implementations for solving the discrete logarithm problem in the class group of an imaginary quadratic field and in the infrastructure of a real quadratic fi...
Jean-François Biasse, Michael J. Jacobson, ...
ASIACRYPT
1999
Springer
13 years 12 months ago
Equivalent Keys of HPC
This paper presents a weakness in the key schedule of the AES candidate HPC (Hasty Pudding Cipher). It is shown that for the HPC version with a 128-bit key, 1 in 256 keys is weak i...
Carl D'Halluin, Gert Bijnens, Bart Preneel, Vincen...