Sciweavers

59 search results - page 1 / 12
» Linearity of the AES Key Schedule
Sort
View
AES
2004
Springer
135views Cryptology» more  AES 2004»
13 years 9 months ago
Linearity of the AES Key Schedule
Frederik Armknecht, Stefan Lucks
ACNS
2011
Springer
231views Cryptology» more  ACNS 2011»
12 years 7 months ago
Cold Boot Key Recovery by Solving Polynomial Systems with Noise
A method for extracting cryptographic key material from DRAM used in modern computers has been recently proposed in [9]; the technique was called Cold Boot attacks. When considerin...
Martin Albrecht, Carlos Cid
FDTC
2007
Springer
106views Cryptology» more  FDTC 2007»
13 years 9 months ago
DFA Mechanism on the AES Key Schedule
Junko Takahashi, Toshinori Fukunaga, Kimihiro Yama...
ISPEC
2011
Springer
12 years 6 months ago
Meet-in-the-Middle Attack on 8 Rounds of the AES Block Cipher under 192 Key Bits
The AES block cipher has a 128-bit block length and a user key of 128, 192 or 256 bits, released by NIST for data encryption in the USA; it became an ISO international standard in ...
Yongzhuang Wei, Jiqiang Lu, Yupu Hu
SACRYPT
1998
Springer
101views Cryptology» more  SACRYPT 1998»
13 years 7 months ago
On the Twofish Key Schedule
Twofish is a new block cipher with a 128 bit block, and a key length of 128, 192, or 256 bits, which has been submitted as an AES candidate. In this paper, we briefly review the st...
Bruce Schneier, John Kelsey, Doug Whiting, David W...