Results 311 to 320 of about 383,789 (365)
Some of the next articles are maybe not open access.

From AES to Dynamic AES

Journal of Science and Technology on Information security, 2020
Abstract—The cryptographic algorithm AES (Advanced Encryption Standard) works with the transformations SubBytes, ShiftRows, MixColumns and AddRoundKey, all of them fixed and selected a priori. In this paper, we will show dynamic variants of AES, where the new transformations are RandomSubBytes, RandomShiftRows, RandomMixColumns and ...
Nelson Díaz   +3 more
openaire   +2 more sources

Implementing Grover Oracles for Quantum Key Search on AES and LowMC

IACR Cryptology ePrint Archive, 2019
Grover’s search algorithm gives a quantum attack against block ciphers by searching for a key that matches a small number of plaintext-ciphertext pairs. This attack uses \documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage ...
Samuel Jaques   +3 more
semanticscholar   +1 more source

On the Key Schedule of Mini-AES and S-AES Algorithms

IETE Journal of Education, 2011
Mini-AES and S-AES have been proposed in literature to serve as test beds for students and cryptographers.
Rashmi Ramesh Rachh   +2 more
openaire   +2 more sources

AE in Polymeric Composites [PDF]

open access: possible, 2021
Polymeric composites comprise a wide range of materials consisting of continuous or discontinuous fibers, various particles, or combinations of these embedded in a polymer matrix. Beside technical polymer composites, bio-based composites with biopolymers or natural fibers, or natural polymer composites such as wood are finding increasing use in ...
Sause, Markus G. R., Brunner, Andreas J.
openaire   +2 more sources

AES IP for hybrid cryptosystem RSA-AES

2015 IEEE 12th International Multi-Conference on Systems, Signals & Devices (SSD15), 2015
AES (Advanced Encryption Standard) is a symmetric-key algorithm, meaning the same key is used for both encrypting and decrypting data. In this paper, we present three hardware architectures for AES, namely Serial/Serial, Parallel /Serial and Parallel/Pipelined.
Anane Nadjia, Anane Mohamed
openaire   +2 more sources

Cipher with AES [PDF]

open access: possible2018 3rd International Conference on Computer Science and Engineering (UBMK), 2018
After the DES (Data Encryption Standart) algorithm was unreliable, a content was held in September 1997 by the US National Institude of Standards and Technology (NIST) to designate a cryptographic algorithm for national civilian use. After four years of evaluation and elimination, the results were announced in October 2000 and announced to be used as ...
Ercan Buluş, Aysin Bulus
openaire   +1 more source

AE in Concrete

2021
AE techniques have been extensively studied in concrete engineering since early 1950s. Nowadays, several monitoring tasks are casually performed in large scale, since recently AE tests in concrete are standardized. Others are being developed in laboratory conditions aiming at pushing the limits of reliable characterization.
Masayasu Ohtsu, Dimitrios G. Aggelis
openaire   +2 more sources

Quantum Analysis of AES

IACR Cryptology ePrint Archive
Our work explores the key recovery attack using the Grover's search on the three variants of AES (-128, -192, -256). In total, we develop a pool of 26 implementations per AES variant (totaling 78), by taking the state-of-the-art advancements in the ...
K. Jang   +5 more
semanticscholar   +1 more source

Fuzzy Logic for Performance Analysis of AES and Lightweight AES [PDF]

open access: possible2018 International Conference on Advanced Science and Engineering (ICOASE), 2018
the Internet of Things is being more and more adopted for applications in almost every application of today’s business. The ability to integrate the features of the web to the features of Internet of Things systems has led to more flexibility in managing data from almost any location and almost any device platform. The need to secure the exchanged data
Akbal O. Salman, Sattar B. Sadkhan
openaire   +1 more source

Subspace Trail Cryptanalysis and its Applications to AES

IACR Transactions on Symmetric Cryptology, 2017
We introduce subspace trail cryptanalysis, a generalization of invariant subspace cryptanalysis. With this more generic treatment of subspaces we do no longer rely on specific choices of round constants or subkeys, and the resulting method is as such a ...
Lorenzo Grassi   +2 more
semanticscholar   +1 more source

Home - About - Disclaimer - Privacy