Sciweavers

506 search results - page 71 / 102
» The Block Cipher Square
Sort
View
CHES
2008
Springer
132views Cryptology» more  CHES 2008»
13 years 12 months ago
Light-Weight Instruction Set Extensions for Bit-Sliced Cryptography
Bit-slicing is a non-conventional implementation technique for cryptographic software where an n-bit processor is considered as a collection of n 1-bit execution units operating in...
Philipp Grabher, Johann Großschädl, Dan...
CTRSA
2008
Springer
160views Cryptology» more  CTRSA 2008»
13 years 11 months ago
Fault Analysis Study of IDEA
We present a study of several fault attacks against the block cipher IDEA. Such a study is particularly interesting because of the target cipher's specific property to employ ...
Christophe Clavier, Benedikt Gierlichs, Ingrid Ver...
CHES
2010
Springer
189views Cryptology» more  CHES 2010»
13 years 11 months ago
Quark: A Lightweight Hash
The need for lightweight (that is, compact, low-power, low-energy) cryptographic hash functions has been repeatedly expressed by application designers, notably for implementing RFI...
Jean-Philippe Aumasson, Luca Henzen, Willi Meier, ...
ASIACRYPT
2010
Springer
13 years 8 months ago
Rotational Rebound Attacks on Reduced Skein
Abstract. In this paper we combine a recent rotational cryptanalysis with the rebound attack, which results in the best cryptanalysis of Skein, a candidate for the SHA-3 competitio...
Dmitry Khovratovich, Ivica Nikolic, Christian Rech...
ICASSP
2008
IEEE
14 years 4 months ago
Iterative channel estimation and turbo equalization for time-varying OFDM systems
We develop a new receiver for orthogonal frequency division multiplexing (OFDM) systems in time-varying channels by embedding channel estimation in a low-complexity block turbo eq...
Kun Fang, Luca Rugini, Geert Leus