Keccak

Results: 146



#Item
41Keccak Guido Bertoni1 Joan Daemen1 Michaël Peeters2 Gilles Van Assche1 1 STMicroelectronics 2 NXP

Keccak Guido Bertoni1 Joan Daemen1 Michaël Peeters2 Gilles Van Assche1 1 STMicroelectronics 2 NXP

Add to Reading List

Source URL: www.cosic.esat.kuleuven.be

Language: English - Date: 2013-09-19 10:37:36
42Keccak sponge function family main document Guido Bertoni1 Joan Daemen1 Micha¨el Peeters2

Keccak sponge function family main document Guido Bertoni1 Joan Daemen1 Micha¨el Peeters2

Add to Reading List

Source URL: keccak.noekeon.org

Language: English - Date: 2013-02-27 15:26:40
43Keccak specifications Guido Bertoni1 , Joan Daemen1 , Micha¨el Peeters2 and Gilles Van Assche1 1 STMicroelectronics 2 NXP Semiconductors

Keccak specifications Guido Bertoni1 , Joan Daemen1 , Micha¨el Peeters2 and Gilles Van Assche1 1 STMicroelectronics 2 NXP Semiconductors

Add to Reading List

Source URL: keccak.noekeon.org

Language: English - Date: 2013-02-27 15:26:40
44Keccak specifications Guido Bertoni1 , Joan Daemen1 , Micha¨el Peeters2 and Gilles Van Assche1 1 STMicroelectronics 2 NXP Semiconductors

Keccak specifications Guido Bertoni1 , Joan Daemen1 , Micha¨el Peeters2 and Gilles Van Assche1 1 STMicroelectronics 2 NXP Semiconductors

Add to Reading List

Source URL: keccak.noekeon.org

Language: English - Date: 2013-02-27 15:26:40
45First Analysis of Keccak Jean-Philippe Aumasson1 and Dmitry Khovratovich2 1 2

First Analysis of Keccak Jean-Philippe Aumasson1 and Dmitry Khovratovich2 1 2

Add to Reading List

Source URL: 131002.net

Language: English - Date: 2012-08-14 06:46:49
    46Zero-sum distinguishers for reduced Keccak-f and for the core functions of Luffa and Hamsi Jean-Philippe Aumasson and Willi Meier FHNW, Windisch, Switzerland  Abstract. We present a new type of distinguisher, called zero

    Zero-sum distinguishers for reduced Keccak-f and for the core functions of Luffa and Hamsi Jean-Philippe Aumasson and Willi Meier FHNW, Windisch, Switzerland Abstract. We present a new type of distinguisher, called zero

    Add to Reading List

    Source URL: 131002.net

    Language: English - Date: 2012-08-14 06:46:47
      47Silicon Implementation of SHA-3 Finalists: BLAKE, Grøstl, JH, Keccak and Skein Xu Guo, Meeta Srivastav, Sinan Huang, Dinesh Ganta, Michael B. Henry, Leyla Nazhandali and Patrick Schaumont Center for Embedded Systems for

      Silicon Implementation of SHA-3 Finalists: BLAKE, Grøstl, JH, Keccak and Skein Xu Guo, Meeta Srivastav, Sinan Huang, Dinesh Ganta, Michael B. Henry, Leyla Nazhandali and Patrick Schaumont Center for Embedded Systems for

      Add to Reading List

      Source URL: www.ecrypt.eu.org

      Language: English - Date: 2011-05-19 03:02:40
        48Unaligned Rebound Attack: Application to Keccak Alexandre Duc1,∗ , Jian Guo2,† , Thomas Peyrin3,‡ , and Lei Wei3,§ 1  Ecole Polytechnique F´ed´erale de Lausanne, Switzerland

        Unaligned Rebound Attack: Application to Keccak Alexandre Duc1,∗ , Jian Guo2,† , Thomas Peyrin3,‡ , and Lei Wei3,§ 1 Ecole Polytechnique F´ed´erale de Lausanne, Switzerland

        Add to Reading List

        Source URL: eprint.iacr.org

        Language: English - Date: 2012-04-19 04:50:18
          49On Keccak and SHA-3 Guido Bertoni1 Joan Daemen1 Michaël Peeters2 Gilles Van Assche1 1 STMicroelectronics 2 NXP

          On Keccak and SHA-3 Guido Bertoni1 Joan Daemen1 Michaël Peeters2 Gilles Van Assche1 1 STMicroelectronics 2 NXP

          Add to Reading List

          Source URL: ice.mat.dtu.dk

          Language: English - Date: 2013-06-10 04:26:41
            50Introduction  Differential paths Rebound on KECCAK

            Introduction Differential paths Rebound on KECCAK

            Add to Reading List

            Source URL: web.spms.ntu.edu.sg

            Language: English - Date: 2012-03-13 12:15:13