Sciweavers

23 search results - page 4 / 5
» A Polynomial Description of the Rijndael Advanced Encryption...
Sort
View
FSE
2009
Springer
159views Cryptology» more  FSE 2009»
14 years 22 days ago
Intel's New AES Instructions for Enhanced Performance and Security
The Advanced Encryption Standard (AES) is the Federal Information Processing Standard for symmetric encryption. It is widely believed to be secure and efficient, and is therefore b...
Shay Gueron
SACRYPT
2000
Springer
145views Cryptology» more  SACRYPT 2000»
13 years 9 months ago
Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms - Design and Analysis
We present a new 128-bit block cipher called Camellia. Camellia supports 128-bit block size and 128-, 192-, and 256-bit keys, i.e. the same interface specifications as the Advanced...
Kazumaro Aoki, Tetsuya Ichikawa, Masayuki Kanda, M...
AES
2004
Springer
102views Cryptology» more  AES 2004»
13 years 11 months ago
A Three Rounds Property of the AES
Rijndael is the new Advanced Encryption Standard designed by V. Rijmen and J. Daemen and chosen as AES by the NIST in October 2000. Surprisingly, the number of cryptanalyses agains...
Marine Minier
ASIACRYPT
2011
Springer
12 years 6 months ago
Biclique Cryptanalysis of the Full AES
Since Rijndael was chosen as the Advanced Encryption Standard, improving upon 7-round attacks on the 128-bit key variant or upon 8-round attacks on the 192/256-bit key variants has...
Andrey Bogdanov, Dmitry Khovratovich, Christian Re...
PACT
2005
Springer
13 years 11 months ago
Information Flow Analysis for VHDL
We describe a fragment of the hardware description language VHDL that is suitable for implementing the Advanced Encryption Standard algorithm. We then define an Information Flow a...
Terkel K. Tolstrup, Flemming Nielson, Hanne Riis N...