Sciweavers

391 search results - page 25 / 79
» Secure Multiparty AES
Sort
View
ISCAS
2008
IEEE
185views Hardware» more  ISCAS 2008»
14 years 1 months ago
A full-custom design of AES SubByte module with signal independent power consumption
—A full-custom design of AES SubByte module based on Sense Amplifier Based Logic is proposed in this paper. Power consumption of this design is independent of both value and sequ...
Liang Li, Jun Han, Xiaoyang Zeng, Jia Zhao
ISPEC
2011
Springer
12 years 9 months ago
Meet-in-the-Middle Attack on 8 Rounds of the AES Block Cipher under 192 Key Bits
The AES block cipher has a 128-bit block length and a user key of 128, 192 or 256 bits, released by NIST for data encryption in the USA; it became an ISO international standard in ...
Yongzhuang Wei, Jiqiang Lu, Yupu Hu
CRYPTO
2005
Springer
135views Cryptology» more  CRYPTO 2005»
14 years 9 days ago
Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator
We present a constant-round protocol for general secure multiparty computation which makes a black-box use of a pseudorandom generator. In particular, the protocol does not requir...
Ivan Damgård, Yuval Ishai
AES
2000
Springer
82views Cryptology» more  AES 2000»
13 years 11 months ago
Fast Implementations of AES Candidates
Of the five AES finalists four—MARS, RC6, Rijndael, Twofish— have not only (expected) good security but also exceptional performance on the PC platforms, especially on those...
Kazumaro Aoki, Helger Lipmaa
CASES
2010
ACM
13 years 4 months ago
A comprehensive analysis of performance and side-channel-leakage of AES SBOX implementations in embedded software
The Advanced Encryption Standard is used in almost every new embedded application that needs a symmetric-key cipher. In such embedded applications, high-performance as well as res...
Ambuj Sinha, Zhimin Chen, Patrick Schaumont