Sciweavers

CHES
2003
Springer
247views Cryptology» more  CHES 2003»
15 years 6 months ago
Very Compact FPGA Implementation of the AES Algorithm
Abstract. In this paper a compact FPGA architecture for the AES algorithm with 128-bit key targeted for low-cost embedded applications is presented. Encryption, decryption and key ...
Pawel Chodowiec, Kris Gaj
FSE
2003
Springer
243views Cryptology» more  FSE 2003»
15 years 6 months ago
Optimal Key Ranking Procedures in a Statistical Cryptanalysis
Hypothesis tests have been used in the past as a tool in a cryptanalytic context. In this paper, we propose to use this paradigm and define a precise and sound statistical framewo...
Pascal Junod, Serge Vaudenay
FSE
2003
Springer
228views Cryptology» more  FSE 2003»
15 years 6 months ago
Further Observations on the Structure of the AES Algorithm
We present our further observations on the structure of the AES algorithm relating to the cyclic properties of the functions used in this cipher. We note that the maximal period of...
Beomsik Song, Jennifer Seberry
FSE
2003
Springer
207views Cryptology» more  FSE 2003»
15 years 6 months ago
Analysis of RMAC
In this paper the newly proposed RMAC system is analysed and a generic attack is presented. The attack can be used to find one of the two keys in the system faster than by an exh...
Lars R. Knudsen, Tadayoshi Kohno
EUROCRYPT
2003
Springer
15 years 6 months ago
Extracting Group Signatures from Traitor Tracing Schemes
Abstract. Digital Signatures emerge naturally from Public-Key Encryption based on trapdoor permutations, and the “duality” of the two primitives was noted as early as Diffie-He...
Aggelos Kiayias, Moti Yung
Cryptology
Top of PageReset Settings