Results 321 to 330 of about 2,395,070 (371)
Some of the next articles are maybe not open access.
2001
This paper proposes a nested (hierarchical) SPN structure and the symmetric block cipher "Hierocrypt". In the nested SPN structure, lower-level SPN structures are recursively embedded into S-box positions in SPN of the higher level. This structure recursively assures the lower bound of active S-box number, and high security level is efficiently ...
Shinichi Kawamura +3 more
openaire +2 more sources
This paper proposes a nested (hierarchical) SPN structure and the symmetric block cipher "Hierocrypt". In the nested SPN structure, lower-level SPN structures are recursively embedded into S-box positions in SPN of the higher level. This structure recursively assures the lower bound of active S-box number, and high security level is efficiently ...
Shinichi Kawamura +3 more
openaire +2 more sources
2000
In this paper we present the block cipher Rijndael, which is one of the fifteen candidate algorithms for the Advanced Encryption Standard (AES). We show that the cipher can be implemented very efficiently on Smart Cards.
Joan Daemen, Vincent Rijmen
openaire +1 more source
In this paper we present the block cipher Rijndael, which is one of the fifteen candidate algorithms for the Advanced Encryption Standard (AES). We show that the cipher can be implemented very efficiently on Smart Cards.
Joan Daemen, Vincent Rijmen
openaire +1 more source
2004
This paper describes the MESH block ciphers, whose designs are based on the same group operations as the IDEA cipher, but with a number of novel features: flexible block sizes in steps of 32 bits (the block size of IDEA is fixed at 64 bits); larger MA-boxes; distinct key-mixing layers for odd and even rounds; and new key schedule algorithms that ...
Jorge Nakahara +3 more
openaire +2 more sources
This paper describes the MESH block ciphers, whose designs are based on the same group operations as the IDEA cipher, but with a number of novel features: flexible block sizes in steps of 32 bits (the block size of IDEA is fixed at 64 bits); larger MA-boxes; distinct key-mixing layers for odd and even rounds; and new key schedule algorithms that ...
Jorge Nakahara +3 more
openaire +2 more sources
1998
In this paper we give a short overview of the state of the art of secret key block ciphers. We focus on the main application of block ciphers, namely for encryption. The most important known attacks on block ciphers are linear cryptanalysis and differential cryptanalysis.
openaire +2 more sources
In this paper we give a short overview of the state of the art of secret key block ciphers. We focus on the main application of block ciphers, namely for encryption. The most important known attacks on block ciphers are linear cryptanalysis and differential cryptanalysis.
openaire +2 more sources
2012
Differential Fault Analysis (DFA) was one of the earliest techniques invented to attack block ciphers by provoking a computational error. In the basic DFA scenario the adversary obtains a pair of ciphertexts both of which encrypt the same plaintext.
openaire +3 more sources
Differential Fault Analysis (DFA) was one of the earliest techniques invented to attack block ciphers by provoking a computational error. In the basic DFA scenario the adversary obtains a pair of ciphertexts both of which encrypt the same plaintext.
openaire +3 more sources
2016
Finite fields have for a long time been important in Applied Algebra, in particular in the theory of error correcting codes. In more recent times, they have assumed an equally important role in Cryptography, initially mainly in the generation of pseudorandom sequences and the design of stream ciphers, as we have seen.
openaire +2 more sources
Finite fields have for a long time been important in Applied Algebra, in particular in the theory of error correcting codes. In more recent times, they have assumed an equally important role in Cryptography, initially mainly in the generation of pseudorandom sequences and the design of stream ciphers, as we have seen.
openaire +2 more sources
FPL: White-Box Secure Block Cipher Using Parallel Table Look-Ups
The Cryptographer's Track at RSA Conference, 2020J. Kwon +3 more
semanticscholar +1 more source
2010
For much of human history, cryptography has generally been a stream-based concept: for example, a general writes down a note, and a soldier encrypts it letter-by-letter to be sent on. As written language is based on letters and symbols, it is natural that our initial designs for encryption and decryption algorithms operate on individual symbols ...
openaire +2 more sources
For much of human history, cryptography has generally been a stream-based concept: for example, a general writes down a note, and a soldier encrypts it letter-by-letter to be sent on. As written language is based on letters and symbols, it is natural that our initial designs for encryption and decryption algorithms operate on individual symbols ...
openaire +2 more sources
Recommendation for Block Cipher Modes of Operation
, 2019Morris Dworkin
semanticscholar +1 more source

