Sciweavers

29 search results - page 4 / 6
» Side-Channel Attack on Substitution Blocks
Sort
View
ICISC
2001
132views Cryptology» more  ICISC 2001»
13 years 9 months ago
Slide Attacks with a Known-Plaintext Cryptanalysis
Although many strong cryptanalytic tools exploit weaknesses in the data-randomizinig part of a block cipher, relatively few general tools for cryptanalyzing on the other part, the ...
Soichi Furuya
ICISC
2003
194views Cryptology» more  ICISC 2003»
13 years 9 months ago
New Block Cipher: ARIA
In this paper, we propose a 128-bit block cipher ARIA which is an involution substitution and permutation encryption network(SPN). We use the same S-boxes as Rijndael to eliminate ...
Daesung Kwon, Jaesung Kim, Sangwoo Park, Soo Hak S...
CRYPTO
2010
Springer
170views Cryptology» more  CRYPTO 2010»
13 years 4 months ago
Securing Computation against Continuous Leakage
We present a general method to compile any cryptographic algorithm into one which resists side channel attacks of the only computation leaks information variety for an unbounded nu...
Shafi Goldwasser, Guy N. Rothblum
RECONFIG
2008
IEEE
268views VLSI» more  RECONFIG 2008»
14 years 2 months ago
Parametric, Secure and Compact Implementation of RSA on FPGA
1 We present a fast, efficient, and parameterized modular multiplier and a secure exponentiation circuit especially intended for FPGAs on the low end of the price range. The desig...
Ersin Oksuzoglu, Erkay Savas
FSE
1998
Springer
94views Cryptology» more  FSE 1998»
13 years 12 months ago
CS-Cipher
In this paper we describe our new CS2 block cipher which is an extension of the original CS-Cipher. Our new design inherits the efficiency of the original design while being upgrad...
Jacques Stern, Serge Vaudenay