Sciweavers

21 search results - page 2 / 5
» A Three Rounds Property of the AES
Sort
View
AFRICACRYPT
2008
Springer
13 years 11 months ago
Improving Integral Attacks Against Rijndael-256 Up to 9 Rounds
Rijndael is a block cipher designed by V. Rijmen and J. Daemen and it was chosen in its 128-bit block version as AES by the NIST in October 2000. Three key lengths - 128, 192 or 25...
Samuel Galice, Marine Minier
CANS
2008
Springer
198views Cryptology» more  CANS 2008»
13 years 6 months ago
3D: A Three-Dimensional Block Cipher
Abstract. The main contribution of this paper is a new iterated secretkey block cipher called 3D, inspired by the AES cipher. The 3D cipher has an SPN design, operates on 512-bit b...
Jorge Nakahara Jr.
FC
2010
Springer
196views Cryptology» more  FC 2010»
13 years 8 months ago
Secure Multiparty AES
Abstract We propose several variants of a secure multiparty computation protocol for AES encryption. The best variant requires 2200 + 400 255 expected elementary operations in expe...
Ivan Damgård, Marcel Keller
MMMACNS
2001
Springer
13 years 9 months ago
On Some Cryptographic Properties of Rijndael
We examine diffusion properties of Rijndael which has been selected by US National Institute of Standards and Technology (NIST) for the proposed Advanced Encryption Standard (AES)....
Selçuk Kavut, Melek D. Yücel
SACRYPT
2007
Springer
141views Cryptology» more  SACRYPT 2007»
13 years 11 months ago
Analysis of Countermeasures Against Access Driven Cache Attacks on AES
Cache attacks on implementations of cryptographic algorithms have turned out to be very powerful. Progress in processor design, e.g., like hyperthreading, requires to adapt models ...
Johannes Blömer, Volker Krummel