Sciweavers

38 search results - page 3 / 8
» aes 2004
Sort
View
AES
2004
Springer
102views Cryptology» more  AES 2004»
13 years 10 months ago
A Three Rounds Property of the AES
Rijndael is the new Advanced Encryption Standard designed by V. Rijmen and J. Daemen and chosen as AES by the NIST in October 2000. Surprisingly, the number of cryptanalyses agains...
Marine Minier
AES
2004
Springer
139views Cryptology» more  AES 2004»
13 years 10 months ago
The Inverse S-Box, Non-linear Polynomial Relations and Cryptanalysis of Block Ciphers
This paper is motivated by the design of AES. We consider a broader question of cryptanalysis of block ciphers having very good non-linearity and diffusion. Can we expect anyway, ...
Nicolas Courtois
FPL
2004
Springer
143views Hardware» more  FPL 2004»
13 years 9 months ago
Exploring Area/Delay Tradeoffs in an AES FPGA Implementation
Abstract. Field-Programmable Gate Arrays (FPGAs) have lately become a popular target for implementing cryptographic block ciphers, as a well-designed FPGA solution can combine some...
Joseph Zambreno, David Nguyen, Alok N. Choudhary
FCCM
2004
IEEE
121views VLSI» more  FCCM 2004»
13 years 9 months ago
Validation of an Advanced Encryption Standard (AES) IP Core
This paper describes the package of test bench code required to verify the Algotronix' AES IP Core. Several authors (see the references in [3]) have published papers detailing...
Valeri F. Tomashau, Tom Kean
AES
2004
Springer
190views Cryptology» more  AES 2004»
13 years 10 months ago
Small Size, Low Power, Side Channel-Immune AES Coprocessor: Design and Synthesis Results
Abstract. When cryptosystems are being used in real life, hardware and software implementations themselves present a fruitful field for attacks. Side channel attacks exploit infor...
Elena Trichina, Tymur Korkishko, Kyung-Hee Lee