Sciweavers

506 search results - page 12 / 102
» The Block Cipher Square
Sort
View
CRYPTO
1993
Springer
95views Cryptology» more  CRYPTO 1993»
14 years 2 months ago
Weak Keys for IDEA
Large classes of weak keys have been found for the block cipher algorithm IDEA, previously known as IPES [2]. IDEA has a 128bit key and encrypts blocks of 64 bits. For a class of 2...
Joan Daemen, René Govaerts, Joos Vandewalle
IEEEIAS
2008
IEEE
14 years 4 months ago
Dynamic Substitution Model
In this paper, we present the Dynamic Injection Model (DIM) and its variant the Static Injection Model (SIM). DIM is a model that allows any iterative block cipher to accept a var...
Mohamed Abo El-Fotouh, Klaus Diepold
ICISC
2001
132views Cryptology» more  ICISC 2001»
13 years 11 months ago
Slide Attacks with a Known-Plaintext Cryptanalysis
Although many strong cryptanalytic tools exploit weaknesses in the data-randomizinig part of a block cipher, relatively few general tools for cryptanalyzing on the other part, the ...
Soichi Furuya
ISCAS
2008
IEEE
101views Hardware» more  ISCAS 2008»
14 years 4 months ago
High-performance ASIC implementations of the 128-bit block cipher CLEFIA
— In the present paper, we introduce high-performance hardware architectures for the 128-bit block cipher CLEFIA and evaluate their ASIC performances in comparison with the ISO/I...
Takeshi Sugawara, Naofumi Homma, Takafumi Aoki, Ak...
ASIACRYPT
2000
Springer
14 years 2 months ago
On the Pseudorandomness of Top-Level Schemes of Block Ciphers
Block ciphers are usually based on one top-level scheme into which we plug “round functions”. To analyze security, it is important to study the intrinsic security provided by t...
Shiho Moriai, Serge Vaudenay