军事学 >>> 军事学
搜索结果: 151-165 共查到军事学 AES相关记录200条 . 查询时间(0.226 秒)
In this paper we construct a chosen-key distinguisher and a related-key attack on the full 256-bit key AES. We de ne a notion of di erential q-multicollision and show that for AES-256 q-multicollisi...
We present a bitsliced implementation of AES encryption in counter mode for 64-bit Intel processors. Running at 7.81 cycles/byte on a Core 2, it is up to 25% faster than previous implementations, wh...
Many implementations of cryptographic algorithms have shown to be susceptible to fault attacks. For some of them, countermeasures against specific fault models have been proposed. However, for symme...
Implementations of the Advanced Encryption Standard (AES), including hardware applications with limited resources (e.g., smart cards), may be vulnerable to "side-channel attacks" such as di erential...
In this paper, the impossible differential cryptanalysis is ex- tended to MAC algorithms Pelican, MT-MAC and PC-MAC based on AES and 4-round AES. First, we collect message pairs that produce the in...
In this paper we apply impossible differential attacks to reduced round AES. Using various techniques, including the early abort approach and key schedule considerations, we significantly improve pr...
In this paper, we present new distinguishers of the MAC con- struction Alred and its specific instance Alpha-MAC based on AES, which is proposed by Daemen and Rijmen in 2005. For the Alred con- str...
In this paper we present two new attacks on round reduced versions of the AES. We present the first application of the related-key boomerang attack on 7 and 9 rounds of AES-192. The 7-round attack ...
This paper presents new speed records for AES software, taking advantage of (1) architecture-dependent reduction of instructions used to compute AES and (2) microarchitecture-dependent reduction of...
This letter proposes a differential fault analysis on the AES key schedule and shows how an entire 128-bit AES key can be retrieved. In the workshop at FDTC 2007, we presented the DFA mechanism on t...
This paper presents a new powerful side-channel cryptanalytic method - algebraic collision attacks - representing an efficient class of power analysis being based on both the power consumption infor...
给出了一个4轮AES的不可能差分特性:如果输入的明文对只有一个S-盒不同,那么4轮之后相应的密文对在同一列不可能出现3个不同的S-盒.利用该性质,在原来4轮不可能差分密码分析的基础上,前后各加一轮,提出了一种不可能差分密码分析6轮AES的新方法.该新方法需要299.5的选择明文,记忆存储空间为257分组,以及约286的6轮AES计算,且恢复密钥的错误概率仅为2-66.5.
针对AES加密和解密过程实现的不对称性,对其仿射变换和列混合运算的变换常量进行优化,给出一种改进的AES.除了密钥安排顺序,改进后的AES加解密实现过程都是对称的,在计算列混合和逆列混合时仅需要2次Xtime乘法和4次加法运算.并且加密和解密可共享同样的实现资源,有效降低了软硬件实现的代价.
在加解密算法的硬件实现中,使用流水线结构可以显著地提高加密解密速度,但是由于这类结构并不适合于大多数的反馈模式,因而此类结构在当前密码学中的应用较少。为此,该文采用一种补偿手段,基于交叉CBC(Interleaved Cipher Block Chaining)模式,以混合流水结构成功地实现了AES(Advanced EncryptionStandard)的算法。该方案允许并行处理4个数据块(称为...
Recently Filiol proposed to test cryptographic algorithms by making statistics on the number of low degree terms in the boolean functions. The paper has been published on eprint on 23th of July 2002...

中国研究生教育排行榜-

正在加载...

中国学术期刊排行榜-

正在加载...

世界大学科研机构排行榜-

正在加载...

中国大学排行榜-

正在加载...

人 物-

正在加载...

课 件-

正在加载...

视听资料-

正在加载...

研招资料 -

正在加载...

知识要闻-

正在加载...

国际动态-

正在加载...

会议中心-

正在加载...

学术指南-

正在加载...

学术站点-

正在加载...