Sciweavers

42 search results - page 8 / 9
» Rijndael for AES
Sort
View
EUROCRYPT
2001
Springer
13 years 12 months ago
Structural Cryptanalysis of SASAS
In this paper we consider the security of block ciphers which contain alternate layers of invertible S-boxes and affine mappings (there are many popular cryptosystems which use thi...
Alex Biryukov, Adi Shamir
SACRYPT
2000
Springer
145views Cryptology» more  SACRYPT 2000»
13 years 11 months ago
Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms - Design and Analysis
We present a new 128-bit block cipher called Camellia. Camellia supports 128-bit block size and 128-, 192-, and 256-bit keys, i.e. the same interface specifications as the Advanced...
Kazumaro Aoki, Tetsuya Ichikawa, Masayuki Kanda, M...
CHES
2011
Springer
254views Cryptology» more  CHES 2011»
12 years 7 months ago
Extractors against Side-Channel Attacks: Weak or Strong?
Randomness extractors are important tools in cryptography. Their goal is to compress a high-entropy source into a more uniform output. Beyond their theoretical interest, they have ...
Marcel Medwed, François-Xavier Standaert
DAGSTUHL
2007
13 years 9 months ago
How Fast can be Algebraic Attacks on Block Ciphers?
In this paper we give a specification of a new block cipher that can be called the Courtois Toy Cipher (CTC). It is quite simple, and yet very much like any other known block ciph...
Nicolas Courtois
CHES
2006
Springer
81views Cryptology» more  CHES 2006»
13 years 11 months ago
Template Attacks in Principal Subspaces
Side-channel attacks are a serious threat to implementations of cryptographic algorithms. Secret information is recovered based on power consumption, electromagnetic emanations or ...
Cédric Archambeau, Eric Peeters, Fran&ccedi...