نتایج جستجو برای: serpent block cipher

تعداد نتایج: 165035  

1998
Eli Biham Ross J. Anderson Lars R. Knudsen

We propose a new block cipher as a candidate for the Advanced Encryption Standard. Its design is highly conservative, yet still allows a very efficient implementation. It uses the well-understood DES S-boxes in a new structure that simultaneously allows a more rapid avalanche, a more efficient bitslice implementation, and an easy analysis that enables us to demonstrate its security against all ...

2000
Tadayoshi Kohno John Kelsey Bruce Schneier

Serpent is a 32-round AES block cipher nalist. In this paper we present several attacks on reduced-round variants of Serpent that require less work than exhaustive search. We attack six-round 256-bit Serpent using the meet-in-the-middle technique, 512 known plaintexts, 2 bytes of memory, and approximately 2 trial encryptions. For all key sizes, we attack six-round Serpent using standard di eren...

2008
Miia Hermelin Joo Yeon Cho Kaisa Nyberg

Various authors have previously presented di erent approaches how to exploit multiple linear approximations to enhance linear cryptanalysis. In this paper we present a new truly multidimensional approach to generalise Matsui’s Algorithm 1. We derive the statistical framework for it and show how to calculate multidimensional probability distributions based on correlations of onedimensional linea...

2000
Kris Gaj Pawel Chodowiec

COMPARISON OF THE HARDWARE PERFORMANCE OF THE AES CANDIDATES USING RECONFIGURABLE HARDWARE Pawel Chodowiec, Computer Engineering M.S. George Mason University, 2002 Thesis Director: Dr. Kris M. Gaj The results of fast implementations of all five AES final candidates using Virtex Xilinx Field Programmable Gate Arrays are presented and analyzed. Performance of several alternative hardware architec...

Journal: :Ibn AL- Haitham Journal For Pure and Applied Science 2019

2000
Cameron Patterson

A JBits implementation of the Serpent block cipher in a Xilinx FPGA is described. JBits provides a Java-based Application Programming Interface (API) for the run-time modification of the configuration bitstream. This allows dynamic circuit specialization based on a specific key and mode (encrypt or decrypt). Subkeys are computed in software and treated as constants in the Serpent datapath. The ...

Journal: :IACR Cryptology ePrint Archive 2013
Goutam Paul Anupam Chattopadhyay

With increasing usage of hardware accelerators in modern heterogeneous Systemon-Chips (SoCs), the distinction between hardware and software is no longer rigid. The domain of cryptography is no exception and efficient hardware design of so-called software ciphers are becoming increasingly popular. In this paper, for the first time we propose an efficient hardware accelerator design for SOSEMANUK...

Journal: :Des. Codes Cryptography 2012
Jiqiang Lu

In 1994 Langford and Hellman introduced a combination of differential and linear cryptanalysis under two default independence assumptions, known as differential-linear cryptanalysis, which is based on the use of a differential-linear distinguisher constructed by concatenating a linear approximation with a (truncated) differential with probability 1. In 2002, by using an additional assumption, B...

2012
Jiqiang Lu

In 1994 Langford and Hellman introduced a combination of differential and linear cryptanalysis under two default independence assumptions, known as differential-linear cryptanalysis, which is based on the use of a differential-linear distinguisher constructed by concatenating a linear approximation with a (truncated) differential with probability 1. In 2002, by using an additional assumption, B...

2008
Muhammad Reza Z'aba Håvard Raddum Matt Henricksen Ed Dawson

Integral attacks are well-known to be effective against bytebased block ciphers. In this document, we outline how to launch integral attacks against bit-based block ciphers. This new type of integral attack traces the propagation of the plaintext structure at bit-level by incorporating bit-pattern based notations. The new notation gives the attacker more details about the properties of a struct...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید