Sciweavers

BIRTHDAY
2012
Springer
12 years 2 days ago
Cryptography with Asynchronous Logic Automata
We introduce the use of asynchronous logic automata (ALA) for cryptography. ALA aligns the descriptions of hardware and software for portability, programmability, and scalability. ...
Peter Schmidt-Nielsen, Kailiang Chen, Jonathan Bac...
IACR
2011
129views more  IACR 2011»
12 years 4 months ago
Improved Side Channel Cube Attacks on PRESENT
: The paper presents several improved side channel cube attacks on PRESENT based on single bit leakage model. Compared with the previous study of Yang et al in CANS 2009 [30], base...
Xin-jie Zhao, Tao Wang, Shi-ze Guo
IACR
2011
134views more  IACR 2011»
12 years 4 months ago
Efficient Implementation of Grand Cru with TI C6x+ Processor
Grand Cru, a candidate cipher algorithm of NESSIE project, is based on the strategy of multiple layered security and derived from AES-128. This algorithm was not selected for secon...
Azhar Ali Khan, Ghulam Murtaza
CISC
2009
Springer
186views Cryptology» more  CISC 2009»
13 years 2 months ago
Hardware Framework for the Rabbit Stream Cipher
Rabbit is a software-oriented synchronous stream cipher with very strong security properties and support for 128-bit keys. Rabbit is part of the European Union's eSTREAM portf...
Deian Stefan
CISC
2009
Springer
174views Cryptology» more  CISC 2009»
13 years 2 months ago
Algebraic Side-Channel Attacks
Abstract. In 2002, algebraic attacks using overdefined systems of equations have been proposed as a potentially very powerful cryptanalysis technique against block ciphers. However...
Mathieu Renauld, François-Xavier Standaert
IPL
2010
98views more  IPL 2010»
13 years 2 months ago
Distinguishing attacks on stream ciphers based on arrays of pseudo-random words
In numerous modern stream ciphers, the internal state consists of a large array of pseudo-random words, and the output key-stream is a relatively simple function of the state. In ...
Nathan Keller, Stephen D. Miller
CORR
2008
Springer
81views Education» more  CORR 2008»
13 years 4 months ago
A New Type of Cipher: DICING_csb
: In this paper, we will propose a new type of cipher named DICING_CSB, which come from our previous a synchronous stream cipher DICING. It applies a stream of subkeys and a encryp...
Li an-Ping
CCS
2010
ACM
13 years 4 months ago
Dismantling SecureMemory, CryptoMemory and CryptoRF
The Atmel chip families SecureMemory, CryptoMemory, and CryptoRF use a proprietary stream cipher to guarantee authenticity, confidentiality, and integrity. This paper describes th...
Flavio D. Garcia, Peter van Rossum, Roel Verdult, ...
CANS
2008
Springer
198views Cryptology» more  CANS 2008»
13 years 6 months ago
3D: A Three-Dimensional Block Cipher
Abstract. The main contribution of this paper is a new iterated secretkey block cipher called 3D, inspired by the AES cipher. The 3D cipher has an SPN design, operates on 512-bit b...
Jorge Nakahara Jr.
FSE
1997
Springer
119views Cryptology» more  FSE 1997»
13 years 8 months ago
Cryptanalysis of Ladder-DES
Feistel ciphers are very common and very important in the design and analysis of blockciphers, especially due to four reasons: (1) Many (DES-like) ciphers are based on Feistel’s ...
Eli Biham