Sciweavers

506 search results - page 95 / 102
» The Block Cipher Square
Sort
View
CARDIS
2008
Springer
153views Hardware» more  CARDIS 2008»
13 years 11 months ago
Ultra-Lightweight Implementations for Smart Devices - Security for 1000 Gate Equivalents
In recent years more and more security sensitive applications use passive smart devices such as contactless smart cards and RFID tags. Cost constraints imply a small hardware footp...
Carsten Rolfes, Axel Poschmann, Gregor Leander, Ch...
ICISC
1998
110views Cryptology» more  ICISC 1998»
13 years 11 months ago
The nonhomomorphicity of S-boxes
Abstract. In this paper, we introduce the concept of kth-order nonhomomorphicity of mappings or S-boxes as an alternative indicator that forecasts nonlinearity characteristics of a...
Yuliang Zheng, Xian-Mo Zhang
LATINCRYPT
2010
13 years 8 months ago
Generic Attacks on Misty Schemes
Abstract. Misty schemes are classic cryptographic schemes used to construct pseudo-random permutations from 2n bits to 2n bits by using d pseudo-random permutations from n bits to ...
Valérie Nachef, Jacques Patarin, Joana Treg...
ASIACRYPT
2010
Springer
13 years 7 months ago
Improved Single-Key Attacks on 8-Round AES-192 and AES-256
Abstract. AES is the most widely used block cipher today, and its security is one of the most important issues in cryptanalysis. After 13 years of analysis, related-key attacks wer...
Orr Dunkelman, Nathan Keller, Adi Shamir
DCC
2005
IEEE
14 years 9 months ago
Distributed Source Coding in Dense Sensor Networks
We study the problem of the reconstruction of a Gaussian field defined in [0, 1] using N sensors deployed at regular intervals. The goal is to quantify the total data rate require...
Akshay Kashyap, Cathy H. Xia, Luis Alfonso Lastras...