نتایج جستجو برای: serpent block cipher

تعداد نتایج: 165035  

2002
A. K. Lutz J. Treichler Frank K. Gürkaynak Hubert Kaeslin G. Basler Antonia Albani S. Reichmuth P. Rommens Stephan Oetiker Wolfgang Fichtner

We present and evaluate efficient VLSI implementations of both Rijndael and Serpent. The two cipher algorithms have been implemented by two comparable design teams within the same timeframe using the same fabrication process and EDA tools. We are thus in a position to compare to what degree the Rijndael and Serpent ciphers are suitable for dedicated hardware architectures. Both ASICs support en...

GOST block cipher designed in the 1970s and published in 1989 as the Soviet and Russian standard GOST 28147-89. In order to enhance the security of GOST block cipher after proposing various attacks on it, designers published a modified version of GOST, namely GOST2, in 2015 which has a new key schedule and explicit choice for S-boxes. In this paper, by using three exactly identical portions of ...

Journal: :IACR Cryptology ePrint Archive 2010
Piotr Mroczkowski Janusz Szmidt

In 2008 I. Dinur and A. Shamir presented a new type of algebraic attack on symmetric ciphers named cube attack. The method has been applied to reduced variants of stream ciphers Trivium and Grain128, reduced variants of the block ciphers Serpent and CTC and to a reduced version of the keyed hash function MD6. Independently a very similar attack named AIDA was introduced by M. Vielhaber. In this...

Journal: :IACR Cryptology ePrint Archive 2011
Piotr Mroczkowski Janusz Szmidt

In 2008 I. Dinur and A. Shamir presented a new type of algebraic attack on symmetric ciphers named cube attack. The method has been applied to reduced variants of stream ciphers Trivium and Grain128, reduced variants of the block ciphers Serpent and CTC and to a reduced version of the keyed hash function MD6. Independently a very similar attack named AIDA was introduced by M. Vielhaber. In this...

Journal: :IEEE Access 2023

This article presents a cryptographic encryption standard whose model is based on Serpent presented by Eli Biham, Ross Anderson, and Lars Knudsen. The modification lies in the design of Cipher, we have used power associative (PA) loop group permutations. proposed mathematical structure superior to Galois Field (GF) terms complexity has ability create arbitrary randomness due larger key space. m...

2010
Mainack Mondal Debdeep Mukhopadhyay Abhijit Das

AES is the best known and most widely used block cipher. Its three versions (AES-128, AES-192, and AES-256) differ in their key sizes (128 bits, 192 bits and 256 bits) and in their number of rounds (10, 12, and 14, respectively). Our present work investigates the recently reported attacks on AES 256 and AES 192. Instead of concentrating on the actual algorithms of these attacks we shall be more...

2000
Viktor Fischer

This paper presents an evaluation of five Round 2 Advanced Encryption Standard (AES) candidates from the viewpoint of their realization in a FPGA. After the analysis of the general characteristics of the algorithms a general cipher structure is defined. Using this structure, the suitability of available FPGA families is evaluated. Finally, three algorithms – RIJNDAEL [5], SERPENT [6] and TWOFIS...

2013

Encryption is being used more than ever before. It is used to prevent eavesdropping on our communications over cell phone calls and Internet, securing network connections, making e-commerce and e-banking possible and generally hiding information from unwanted eyes. The performance of encryption functions is therefore important as slow working implementation increases costs. At server side faste...

2015
Sumit Sharma

Block cipher system is generally used to encrypt a block of message instead of character by character encryption. Block cipher produces more complexity than stream cipher system. The complexity of block cipher can be increases drastically when we use the binary tree concept for encryption of the message. In this paper, we provide an approach which increases the complexity of the block cipher sy...

1999
Serge Vaudenay

CS-Cipher is a block cipher which has been proposed at FSE 1998. It is a Markov cipher in which diffusion is performed by multipermutations. In this paper we first provide a formal treatment for differential, linear and truncated differential cryptanalysis, and we apply it to CS-Cipher in order to prove that there exists no good characteristic for these attacks. This holds under the approximati...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید