Sciweavers

133 search results - page 3 / 27
» PRESENT: An Ultra-Lightweight Block Cipher
Sort
View
FSE
1997
Springer
112views Cryptology» more  FSE 1997»
13 years 10 months ago
A Family of Trapdoor Ciphers
This paper presents several methods to construct trapdoor block ciphers. A trapdoor cipher contains some hidden structure; knowledge of this structure allows an attacker to obtain ...
Vincent Rijmen, Bart Preneel
CISC
2009
Springer
174views Cryptology» more  CISC 2009»
13 years 3 months ago
Algebraic Side-Channel Attacks
Abstract. In 2002, algebraic attacks using overdefined systems of equations have been proposed as a potentially very powerful cryptanalysis technique against block ciphers. However...
Mathieu Renauld, François-Xavier Standaert
CARDIS
1998
Springer
141views Hardware» more  CARDIS 1998»
13 years 10 months ago
The Block Cipher Rijndael
In this paper we present the block cipher Rijndael, which is one of the fifteen candidate algorithms for the Advanced Encryption Standard (AES). We show that the cipher can be impl...
Joan Daemen, Vincent Rijmen
CANS
2010
Springer
258views Cryptology» more  CANS 2010»
13 years 3 months ago
Cryptanalysis of Reduced-Round MIBS Block Cipher
Abstract. This paper presents the first independent and systematic linear, differential and impossible-differential (ID) cryptanalyses of MIBS, a lightweight block cipher aimed at ...
Asli Bay, Jorge Nakahara, Serge Vaudenay
CISC
2009
Springer
174views Cryptology» more  CISC 2009»
13 years 3 months ago
Differential Attack on Five Rounds of the SC2000 Block Cipher
The SC2000 block cipher has a 128-bit block size and a user key of 128, 192 or 256 bits, which employs a total of 6.5 rounds if a 128bit user key is used. It is a CRYPTREC recommen...
Jiqiang Lu