scispace - formally typeset
Search or ask a question
Conference

Fast Software Encryption 

About: Fast Software Encryption is an academic conference. The conference publishes majorly in the area(s): Block cipher & Stream cipher. Over the lifetime, 597 publications have been published by the conference receiving 38292 citations.


Papers
More filters
Book ChapterDOI
14 Dec 1994
TL;DR: This document describes the RC5 encryption algorithm, a fast symmetric block cipher suitable for hardware or software implementations and a novel feature of RC5 is the heavy use of data-dependent rotations.
Abstract: This document describes the RC5 encryption algorithm, a fast symmetric block cipher suitable for hardware or software implementations. A novel feature of RC5 is the heavy use of data-dependent rotations. RC5 has a variable word size, a variable number of rounds, and a variable-length secret key. The encryption and decryption algorithms are exceptionally simple.

894 citations

Book ChapterDOI
09 Dec 1993
TL;DR: Blowfish, a new secret-key block cipher, is proposed, a Feistel network, iterating a simple encryption function 16 times, which is very efficient on large microprocessors.
Abstract: Blowfish, a new secret-key block cipher, is proposed. It is a Feistel network, iterating a simple encryption function 16 times. The block size is 64 bits, and the key can be any length up to 448 bits. Although there is a complex initialization phase required before any encryption can take place, the actual encryption of data is very efficient on large microprocessors.

893 citations

Book ChapterDOI
14 Dec 1994
TL;DR: The concept of truncated differentials is introduced and it is shown how to find a minimum nonlinear order of a block cipher using higher order differentials.
Abstract: In [6] higher order derivatives of discrete functions were considered and the concept of higher order differentials was introduced. We introduce the concept of truncated differentials and present attacks on ciphers presumably secure against differential attacks, but vulnerable to attacks using higher order and truncated differentials. Also we give a differential attack using truncated differentials on DES reduced to 6 rounds using only 46 chosen plaintexts with an expected running time of about the time of 3,500 encryptions. Finally it is shown how to find a minimum nonlinear order of a block cipher using higher order differentials.

771 citations

Book ChapterDOI
20 Jan 1997
TL;DR: A new 128-bit block cipher called Square, which concentrates on the resistance against differential and linear cryptanalysis, and the publication of the resulting cipher for public scrutiny is published.
Abstract: In this paper we present a new 128-bit block cipher called Square. The original design of Square concentrates on the resistance against differential and linear cryptanalysis. However, after the initial design a dedicated attack was mounted that forced us to augment the number of rounds. The goal of this paper is the publication of the resulting cipher for public scrutiny. A C implementation of Square is available that runs at 2.63 MByte/s on a 100 MHz Pentium. Our M68HC05 Smart Card implementation fits in 547 bytes and takes less than 2 msec. (4 MHz Clock). The high degree of parallellism allows hardware implementations in the Gbit/s range today.

759 citations

Book ChapterDOI
24 Mar 1999
TL;DR: This paper disprove the of t-repeated claim that eliminating all high-probability differentials for the whole cipher is sufficient to guarantee security against differential attacks, and shows how to break COCONUT98, a cipher designed using decorrelation techniques to ensure provable securityagainst differential attacks.
Abstract: This paper describes a new differential-style attack, which we call the boomerang attack. This attack has several interesting applications. First, we disprove the of t-repeated claim that eliminating all high-probability differentials for the whole cipher is sufficient to guarantee security against differential attacks. Second, we show how to break COCONUT98, a cipher designed using decorrelation techniques to ensure provable security against differential attacks, with an advanced differential-style attack that needs just 216 adaptively chosen texts. Also, to illustrate the power of boomerang techniques, we give new attacks on Khufu-16, FEAL-6, and 16 rounds of CAST-256.

611 citations

Performance
Metrics
No. of papers from the Conference in previous years
YearPapers
20211
20202
20181
20172
201629
201527