Sciweavers

CRYPTO
2007
Springer
88views Cryptology» more  CRYPTO 2007»
13 years 10 months ago
Invertible Universal Hashing and the TET Encryption Mode
This work describes a mode of operation, TET, that turns a regular block cipher into a length-preserving enciphering scheme for messages of (almost) arbitrary length. When using a...
Shai Halevi
CHES
2007
Springer
327views Cryptology» more  CHES 2007»
13 years 10 months ago
On the Power of Bitslice Implementation on Intel Core2 Processor
Abstract. This paper discusses the state-of-the-art fast software implementation of block ciphers on Intel’s new microprocessor Core2, particularly concentrating on “bitslice i...
Mitsuru Matsui, Junko Nakajima
CHES
2007
Springer
187views Cryptology» more  CHES 2007»
13 years 10 months ago
PRESENT: An Ultra-Lightweight Block Cipher
With the establishment of the AES the need for new block ciphers has been greatly diminished; for almost all block cipher applications the AES is an excellent and preferred choice....
Andrey Bogdanov, Lars R. Knudsen, Gregor Leander, ...
DATE
2007
IEEE
157views Hardware» more  DATE 2007»
13 years 11 months ago
Energy evaluation of software implementations of block ciphers under memory constraints
Software implementations of modern block ciphers often require large lookup tables along with code size increasing optimizations like loop unrolling to reach peak performance on g...
Johann Großschädl, Stefan Tillich, Chri...
IEEEIAS
2008
IEEE
13 years 11 months ago
Dynamic Substitution Model
In this paper, we present the Dynamic Injection Model (DIM) and its variant the Static Injection Model (SIM). DIM is a model that allows any iterative block cipher to accept a var...
Mohamed Abo El-Fotouh, Klaus Diepold
DSD
2008
IEEE
131views Hardware» more  DSD 2008»
13 years 11 months ago
PUFFIN: A Novel Compact Block Cipher Targeted to Embedded Digital Systems
In this paper, we examine the digital hardware design and implementation of a novel compact block cipher, referred to as PUFFIN, that is suitable for embedded applications. An imp...
Huiju Cheng, Howard M. Heys, Cheng Wang
IWSEC
2009
Springer
13 years 11 months ago
Impossible Boomerang Attack for Block Cipher Structures
Impossible boomerang attack [5] (IBA) is a new variant of differential cryptanalysis against block ciphers. Evident from its name, it combines the ideas of both impossible differ...
Jiali Choy, Huihui Yap
IMA
2009
Springer
139views Cryptology» more  IMA 2009»
13 years 11 months ago
Security of Cyclic Double Block Length Hash Functions
Abstract. We provide the first proof of security for Abreast-DM, one of the oldest and most wellknown constructions for turning a block cipher with n-bit block length and 2n-bit k...
Ewan Fleischmann, Michael Gorski, Stefan Lucks
ICICS
2009
Springer
13 years 11 months ago
Security Analysis of the GF-NLFSR Structure and Four-Cell Block Cipher
The overall structure is one of the most important properties of block ciphers. At present, the most common structures include Feistel structure, SP structure, MISTY structure, L-M...
Wenling Wu, Lei Zhang, Liting Zhang, Wentao Zhang
FDTC
2009
Springer
189views Cryptology» more  FDTC 2009»
13 years 11 months ago
KeeLoq and Side-Channel Analysis-Evolution of an Attack
—Last year we were able to break KeeLoq, which is a 64 bit block cipher that is popular for remote keyless entry (RKE) systems. KeeLoq RKEs are widely used for access control pur...
Christof Paar, Thomas Eisenbarth, Markus Kasper, T...