Sciweavers

133 search results - page 4 / 27
» PRESENT: An Ultra-Lightweight Block Cipher
Sort
View
IEICET
2011
13 years 2 months ago
Related-Key Boomerang Attack on Block Cipher SQUARE
Square is 8-round SPN structure block cipher and its round function and key schedule have been slightly modified to design building blocks of Rijndael. Key schedule of Square is s...
Bonwook Koo, Yongjin Yeom, Jung Hwan Song
INDOCRYPT
2010
Springer
13 years 5 months ago
Algebraic, AIDA/Cube and Side Channel Analysis of KATAN Family of Block Ciphers
Abstract. This paper presents the first results on AIDA/cube, algebraic and sidechannel attacks on variable number of rounds of all members of the KATAN family of block ciphers. Ou...
Gregory V. Bard, Nicolas Courtois, Jorge Nakahara,...
DSD
2008
IEEE
84views Hardware» more  DSD 2008»
14 years 2 months ago
A Hardware Implementation of CURUPIRA Block Cipher for Wireless Sensors
An architecture and VLSI implementation of a new block cipher called Curupira is presented in this paper. This cipher is suitable for wireless sensors and RFID applications. Our 0...
Paris Kitsos, George N. Selimis, Odysseas G. Koufo...
AES
2004
Springer
139views Cryptology» more  AES 2004»
14 years 29 days ago
The Inverse S-Box, Non-linear Polynomial Relations and Cryptanalysis of Block Ciphers
This paper is motivated by the design of AES. We consider a broader question of cryptanalysis of block ciphers having very good non-linearity and diffusion. Can we expect anyway, ...
Nicolas Courtois
FSE
2001
Springer
109views Cryptology» more  FSE 2001»
14 years 1 days ago
Bias in the LEVIATHAN Stream Cipher
We show two methods of distinguishing the LEVIATHAN stream cipher from a random stream using 236 bytes of output and proportional effort; both arise from compression within the ci...
Paul Crowley, Stefan Lucks