Sciweavers

35 search results - page 1 / 7
» ae 2009
Sort
View
ASIACRYPT
2009
Springer
13 years 11 months ago
Related-Key Cryptanalysis of the Full AES-192 and AES-256
In this paper we present two related-key attacks on the full AES. For AES-256 we show the first key recovery attack that works for all the keys and has 299.5 time and data complex...
Alex Biryukov, Dmitry Khovratovich
FSE
2009
Springer
159views Cryptology» more  FSE 2009»
13 years 11 months ago
Intel's New AES Instructions for Enhanced Performance and Security
The Advanced Encryption Standard (AES) is the Federal Information Processing Standard for symmetric encryption. It is widely believed to be secure and efficient, and is therefore b...
Shay Gueron
CRYPTO
2009
Springer
111views Cryptology» more  CRYPTO 2009»
13 years 11 months ago
Distinguisher and Related-Key Attack on the Full AES-256
Alex Biryukov, Dmitry Khovratovich, Ivica Nikolic
ICST
2009
IEEE
13 years 2 months ago
Proving Functional Equivalence of Two AES Implementations Using Bounded Model Checking
Bounded model checking--as well as symbolic equivalence checking--are highly successful techniques in the hardware domain. Recently, bit-vector bounded model checkers like CBMC ha...
Hendrik Post, Carsten Sinz
CHES
2009
Springer
200views Cryptology» more  CHES 2009»
14 years 5 months ago
Accelerating AES with Vector Permute Instructions
We demonstrate new techniques to speed up the Rijndael (AES) block cipher using vector permute instructions. Because these techniques avoid data- and key-dependent branches and mem...
Mike Hamburg