A fast new DES implementation in software
From MaRDI portal
Publication:4639346
DOI10.1007/BFb0052352zbMath1385.94014OpenAlexW1548516269MaRDI QIDQ4639346
Publication date: 9 May 2018
Published in: Fast Software Encryption (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/bfb0052352
Related Items (21)
A framework to optimize implementations of matrices ⋮ Cryptographic Analysis of All 4 × 4-Bit S-Boxes ⋮ \textsf{PIPO}: a lightweight block cipher with efficient higher-order masking software implementations ⋮ System-level non-interference of constant-time cryptography. I: Model ⋮ Effective and efficient masking with low noise using small-Mersenne-prime ciphers ⋮ A practical attack on KeeLoq ⋮ All the AES you need on Cortex-M3 and M4 ⋮ A side-channel attack against \textit{Classic McEliece} when loading the Goppa polynomial ⋮ CS-Cipher ⋮ Serpent: A New Block Cipher Proposal ⋮ Rotation symmetry in algebraically generated cryptographic substitution tables ⋮ How Fast Can Higher-Order Masking Be in Software? ⋮ Efficient cache attacks on AES, and countermeasures ⋮ Cryptanalysis of CLEFIA Using Differential Methods with Cache Trace Patterns ⋮ A Fast and Cache-Timing Resistant Implementation of the AES ⋮ A formal analysis of prefetching in profiled cache-timing attacks on block ciphers ⋮ Tornado: automatic generation of probing-secure masked bitsliced implementations ⋮ On Software Parallel Implementation of Cryptographic Pairings ⋮ Unnamed Item ⋮ SPEEDY on Cortex-M3: efficient software implementation of SPEEDY on ARM Cortex-M3 ⋮ Custom instruction support for modular defense against side-channel and fault attacks
Uses Software
Cites Work
This page was built for publication: A fast new DES implementation in software