Sciweavers

60 search results - page 10 / 12
» A Family of Trapdoor Ciphers
Sort
View
CRYPTO
2004
Springer
112views Cryptology» more  CRYPTO 2004»
13 years 11 months ago
Feistel Schemes and Bi-linear Cryptanalysis
Abstract. In this paper we introduce the method of bi-linear cryptanalysis (BLC), designed specifically to attack Feistel ciphers. It allows to construct periodic biased character...
Nicolas Courtois
JUCS
2007
102views more  JUCS 2007»
13 years 5 months ago
The Use of Runtime Reconfiguration on FPGA Circuits to Increase the Performance of the AES Algorithm Implementation
: This article presents an architecture that encrypts data with the AES algorithm. This architecture can be implemented on the Xilinx Virtex II FPGA family, by applying pipelining ...
Oscar Pérez, Yves Berviller, Camel Tanougas...
ACISP
2011
Springer
12 years 9 months ago
A Generic Variant of NIST's KAS2 Key Agreement Protocol
We propose a generic three-pass key agreement protocol that is based on a certain kind of trapdoor one-way function family. When specialized to the RSA setting, the generic protoco...
Sanjit Chatterjee, Alfred Menezes, Berkant Ustaogl...
CHES
2010
Springer
189views Cryptology» more  CHES 2010»
13 years 6 months ago
Quark: A Lightweight Hash
The need for lightweight (that is, compact, low-power, low-energy) cryptographic hash functions has been repeatedly expressed by application designers, notably for implementing RFI...
Jean-Philippe Aumasson, Luca Henzen, Willi Meier, ...
CRYPTO
1999
Springer
159views Cryptology» more  CRYPTO 1999»
13 years 10 months ago
UMAC: Fast and Secure Message Authentication
We describe a message authentication algorithm, UMAC, which can authenticate messages (in software, on contemporary machines) roughly an order of magnitude faster than current prac...
John Black, Shai Halevi, Hugo Krawczyk, Ted Krovet...