نتایج جستجو برای: aes 128

تعداد نتایج: 29461  

2016
Christoph Dobraunig Maria Eichlseder Florian Mendel

Kiasu-BC is a tweakable block cipher presented within the TWEAKEY framework at AsiaCrypt 2014. Kiasu-BC is almost identical to AES-128, the only difference to AES-128 is the tweak addition, where the 64-bit tweak is xored to the first two rows of every round-key. The security analysis of the designers focuses primarily on related-key related-tweak differential characteristics and meet-in-the-mi...

2014
Pritamkumar N. Khose Vrushali G. Raut

An AES algorithm is implemented on FPGA platform to improve the safety of data in transmission. AES algorithms can be implemented on FPGA in order to speed data processing and reduce time for key generating. We achieve higher performance by maintaining standard speed and reliability with low area and power. The 128 bit AES algorithm is implements on a FPGA using VHDL language with help of Xilin...

2013
Andrey Bogdanov Florian Mendel Francesco Regazzoni Vincent Rijmen Elmar Tischhauser

In this paper, we propose a new Authenticated Lightweight Encryption algorithm coined ALE. The basic operation of ALE is the AES round transformation and the AES-128 key schedule. ALE is an online single-pass authenticated encryption algorithm that supports optional associated data. Its security relies on using nonces. We provide an optimized low-area implementation of ALE in ASIC hardware and ...

2013
J. Abdul Jaleel Anu Assis

In any wireless communication, security is crucial during data transmission. The encryption and decryption of data is the major challenge faced in the wireless communication for security of the data. These algorithms are used to ensure the security in the transmission channels. Similarly hardware utilization and power consumption are another major things to be considered since most of the mobil...

2003
Pierre Dusart Gilles Letourneux Olivier Vivolo

We explain how a differential fault analysis (DFA) works on AES 128, 192 or 256 bits.

Journal: :Lecture Notes in Computer Science 2021

In this paper we present a new representation of the AES key schedule, with some implications to security AES-based schemes. particular, show that AES-128 schedule can be split into four independent parallel computations operating on 32 bits chunks, up linear transformation. Surprisingly, property has not been described in literature after more than 20 years analysis AES. We two consequences ou...

2014
P Penchala Reddy Jagadeesh Kumar

Increasing need of high security in communication led to the development of several cryptographic algorithms hence sending data securely over a transmission link is critically important in many applications. NIST in the beginning selected Rijndael within October 2000 and formal adoption as being the AES standard started in December 2001. FIPS PUB 197 explains a 128-bit block cipher making Ause ...

Journal: :IACR Cryptology ePrint Archive 2010
Joppe W. Bos Onur Özen Martijn Stam

In this work, we provide a software benchmark for a large range of 256-bit blockcipher-based hash functions. We instantiate the underlying blockcipher with AES, which allows us to exploit the recent AES instruction set (AESNI). Since AES itself only outputs 128 bits, we consider double-block-length constructions, as well as (single-block-length) constructions based on RIJNDAEL256. Although we p...

2006
R. Poovendran

The National Institute of Standards and Technology (NIST) has recently specified the Cipher-based Message Authentication Code (CMAC), which is equivalent to the One-Key CBC MAC1 (OMAC1) submitted by Iwata and Kurosawa. This memo specifies an authentication algorithm based on CMAC with the 128-bit Advanced Encryption Standard (AES). This new authentication algorithm is named AES-CMAC. The purpos...

2014
Henri Gilbert

We show that the so-called super S-box representation of AES – that provides a simplified view of two consecutive AES rounds – can be further simplified. In the untwisted representation of AES presented here, two consecutive AES rounds are viewed as the composition of a non-linear transformation S and an affine transformation R that respectively operate on the four 32-bit columns and on the fou...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید