نتایج جستجو برای: aes 128

تعداد نتایج: 29461  

Journal: :Setrum : Sistem Kendali-Tenaga-elektronika-telekomunikasi-komputer 2016

Journal: :IACR Cryptology ePrint Archive 2016
Jesper Buus Nielsen Thomas Schneider Roberto Trifiletti

Secure two-party computation (S2PC) allows two parties to compute a function on their joint inputs while leaking only the output of the function. At TCC 2009 Orlandi and Nielsen proposed the LEGO protocol for maliciously secure 2PC based on cut-and-choose of Yao’s garbled circuits at the gate level and showed that this is asymptotically more efficient than on the circuit level. Since then the L...

2007
Takeshi Sugawara Naofumi Homma Takafumi Aoki Akashi Satoh

This paper presents performance comparisons of the ISO/IEC 18033 standard block ciphers, AES, Camellia, SEED, TDEA, MISTY1, and CAST-128 in ASIC hardware. All the algorithms are implemented with a loop architecture where one round function block is used iteratively, and Sboxes are generated from lookup tables. In addition to the straightforward implementations, compact data path architectures w...

2016
Shay Gueron Nicky Mouha

This paper introduces Simpira, a family of cryptographic permutations that supports inputs of 128 × b bits, where b is a positive integer. Its design goal is to achieve high throughput on virtually all modern 64-bit processors, that nowadays already have native instructions for AES. To achieve this goal, Simpira uses only one building block: the AES round function. For b = 1, Simpira correspond...

2013
SALIM M. WADI NASHARUDDIN ZAINAL

The high security communication systems became an urgent need in recent years for both governments and peoples desiring protection from signal interception. Advanced Encryption Standard (AES) is a famous block encryption algorithm which has several advantages in data encryption. However, AES suffer from some drawbacks such as high computations, pattern appearance if apply for image encryption, ...

2016
Shay Gueron Nicky Mouha

This paper introduces Simpira, a family of cryptographic permutations that supports inputs of 128 × b bits, where b is a positive integer. Its design goal is to achieve high throughput on virtually all modern 64-bit processor architectures, that nowadays already have native instructions to support AES computations. To achieve this goal, Simpira uses only one building block: the AES round functi...

2014
Pawel Morawiecki Kris Gaj Ekawat Homsirikamol Krystian Matusiewicz Josef Pieprzyk Marcin Rogawski Marian Srebrny Marcin Wójcik

This paper introduces our dedicated authenticated encryption scheme ICEPOLE. ICEPOLE is a high-speed hardware-oriented scheme, suitable for high-throughput network nodes or generally any environment where specialized hardware (such as FPGAs or ASICs) can be used to provide high data processing rates. ICEPOLE-128 (the primary ICEPOLE variant) is very fast. On the modern FPGA device Virtex 6, a b...

2010
Alex Biryukov Ivica Nikolic

While differential behavior of modern ciphers in a single secret key scenario is relatively well understood, and simple techniques for computation of security lower bounds are readily available, the security of modern block ciphers against related-key attacks is still very ad hoc. In this paper we make a first step towards provable security of block ciphers against related-key attacks by presen...

Journal: :IACR Cryptology ePrint Archive 2007
Michael Neve Kris Tiri

Larger key lengths translate into an exponential increase in the complexity of an exhaustive search. Side-channel attacks, however, use a divide-and-conquer approach and hence it is generally assumed that increasing the key length cannot be used as mitigation. Yet, the internal round structure of AES-256 and its key-scheduling seem to hinder a direct extension of the existing attacks on AES-128...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید