Sciweavers

133 search results - page 22 / 27
» PRESENT: An Ultra-Lightweight Block Cipher
Sort
View
CHES
2008
Springer
132views Cryptology» more  CHES 2008»
13 years 9 months ago
Light-Weight Instruction Set Extensions for Bit-Sliced Cryptography
Bit-slicing is a non-conventional implementation technique for cryptographic software where an n-bit processor is considered as a collection of n 1-bit execution units operating in...
Philipp Grabher, Johann Großschädl, Dan...
CTRSA
2008
Springer
160views Cryptology» more  CTRSA 2008»
13 years 9 months ago
Fault Analysis Study of IDEA
We present a study of several fault attacks against the block cipher IDEA. Such a study is particularly interesting because of the target cipher's specific property to employ ...
Christophe Clavier, Benedikt Gierlichs, Ingrid Ver...
CHES
2010
Springer
189views Cryptology» more  CHES 2010»
13 years 8 months ago
Quark: A Lightweight Hash
The need for lightweight (that is, compact, low-power, low-energy) cryptographic hash functions has been repeatedly expressed by application designers, notably for implementing RFI...
Jean-Philippe Aumasson, Luca Henzen, Willi Meier, ...
SACRYPT
2007
Springer
167views Cryptology» more  SACRYPT 2007»
14 years 1 months ago
Cryptanalysis of White-Box DES Implementations with Arbitrary External Encodings
Abstract. At DRM 2002, Chow et al. [4] presented a method for implementing the DES block cipher such that it becomes hard to extract the embedded secret key in a white-box attack c...
Brecht Wyseur, Wil Michiels, Paul Gorissen, Bart P...
ASIACRYPT
2005
Springer
14 years 1 months ago
An Analysis of the XSL Algorithm
The XSL “algorithm” is a method for solving systems of multivariate polynomial equations based on the linearization method. It was proposed in 2002 as a dedicated method for ex...
Carlos Cid, Gaëtan Leurent