Sciweavers

31 search results - page 6 / 7
» New Block Encryption Algorithm MISTY
Sort
View
CHES
2007
Springer
327views Cryptology» more  CHES 2007»
13 years 10 months ago
On the Power of Bitslice Implementation on Intel Core2 Processor
Abstract. This paper discusses the state-of-the-art fast software implementation of block ciphers on Intel’s new microprocessor Core2, particularly concentrating on “bitslice i...
Mitsuru Matsui, Junko Nakajima
ASAP
2003
IEEE
124views Hardware» more  ASAP 2003»
13 years 9 months ago
Arbitrary Bit Permutations in One or Two Cycles
Symmetric-key block ciphers encrypt data, providing data confidentiality over the public Internet. For inter-operability reasons, it is desirable to support a variety of symmetric...
Zhijie Shi, Xiao Yang, Ruby B. Lee
ISLPED
2003
ACM
197views Hardware» more  ISLPED 2003»
13 years 9 months ago
Analyzing the energy consumption of security protocols
Security is critical to a wide range of wireless data applications and services. While several security mechanisms and protocols have been developed in the context of the wired In...
Nachiketh R. Potlapally, Srivaths Ravi, Anand Ragh...
CHES
2009
Springer
239views Cryptology» more  CHES 2009»
14 years 4 months ago
Algebraic Side-Channel Attacks on the AES: Why Time also Matters in DPA
Algebraic side-channel attacks have been recently introduced as a powerful cryptanalysis technique against block ciphers. These attacks represent both a target algorithm and its ph...
François-Xavier Standaert, Mathieu Renauld,...
FSE
1994
Springer
134views Cryptology» more  FSE 1994»
13 years 8 months ago
Cryptanalysis of McGuffin
This paper shows that the actual proposal for an unbalanced Feistel network by Schneier and Blaze is as vulnerable to differential cryptanalysis as the DES. 1 McGuffin Schneier and...
Vincent Rijmen, Bart Preneel