Sciweavers

381 search results - page 61 / 77
» Tweakable Block Ciphers
Sort
View
CHES
2008
Springer
132views Cryptology» more  CHES 2008»
13 years 10 months ago
Light-Weight Instruction Set Extensions for Bit-Sliced Cryptography
Bit-slicing is a non-conventional implementation technique for cryptographic software where an n-bit processor is considered as a collection of n 1-bit execution units operating in...
Philipp Grabher, Johann Großschädl, Dan...
CTRSA
2008
Springer
160views Cryptology» more  CTRSA 2008»
13 years 10 months ago
Fault Analysis Study of IDEA
We present a study of several fault attacks against the block cipher IDEA. Such a study is particularly interesting because of the target cipher's specific property to employ ...
Christophe Clavier, Benedikt Gierlichs, Ingrid Ver...
CHES
2010
Springer
189views Cryptology» more  CHES 2010»
13 years 9 months ago
Quark: A Lightweight Hash
The need for lightweight (that is, compact, low-power, low-energy) cryptographic hash functions has been repeatedly expressed by application designers, notably for implementing RFI...
Jean-Philippe Aumasson, Luca Henzen, Willi Meier, ...
EUROCRYPT
2009
Springer
14 years 9 months ago
Cryptanalysis of MDC-2
We provide a collision attack and preimage attacks on the MDC-2 construction, which is a method (dating back to 1988) of turning an n-bit block cipher into a 2n-bit hash function. ...
Christian Rechberger, Florian Mendel, Lars R. Knud...
ASIACRYPT
2009
Springer
14 years 3 months ago
Related-Key Cryptanalysis of the Full AES-192 and AES-256
In this paper we present two related-key attacks on the full AES. For AES-256 we show the first key recovery attack that works for all the keys and has 299.5 time and data complex...
Alex Biryukov, Dmitry Khovratovich