Skip to search form
Skip to main content
Skip to account menu
Semantic Scholar
Semantic Scholar's Logo
Search 205,643,797 papers from all fields of science
Search
Sign In
Create Free Account
Block cipher
Known as:
Block crypto
, Block ciphers
, Codebook algorithm
Expand
In cryptography, a block cipher is a deterministic algorithm operating on fixed-length groups of bits, called blocks, with an unvarying…
Expand
Wikipedia
Create Alert
Alert
Related topics
Related topics
50 relations
Authenticated encryption
Authentication
BATON
BEAR and LION ciphers
Expand
Papers overview
Semantic Scholar uses AI to extract papers important to this topic.
Highly Cited
2012
Highly Cited
2012
The LED Block Cipher
Jian Guo
,
Thomas Peyrin
,
A. Poschmann
,
M. Robshaw
IACR Cryptol. ePrint Arch.
2012
Corpus ID: 17326095
We present a new block cipher LED. While dedicated to compact hardware implementation, and offering the smallest silicon…
Expand
Highly Cited
2009
Highly Cited
2009
KATAN and KTANTAN - A Family of Small and Efficient Hardware-Oriented Block Ciphers
C. Cannière
,
O. Dunkelman
,
Miroslav Knezevic
CHES
2009
Corpus ID: 3716009
In this paper we propose a new family of very efficient hardware oriented block ciphers. The family contains six block ciphers…
Expand
Highly Cited
2007
Highly Cited
2007
PRESENT: An Ultra-Lightweight Block Cipher
A. Bogdanov
,
L. Knudsen
,
+5 authors
C. Vikkelsoe
CHES
2007
Corpus ID: 5926793
With the establishment of the AES the need for new block ciphers has been greatly diminished; for almost all block cipher…
Expand
Highly Cited
2006
Highly Cited
2006
HIGHT: A New Block Cipher Suitable for Low-Resource Device
Deukjo Hong
,
Jaechul Sung
,
+10 authors
S. Chee
CHES
2006
Corpus ID: 14904887
In this paper, we propose a new block cipher HIGHT with 64-bit block length and 128-bit key length. It provides low-resource…
Expand
Highly Cited
2002
Highly Cited
2002
Cryptanalysis of Block Ciphers with Overdefined Systems of Equations
N. Courtois
,
J. Pieprzyk
ASIACRYPT
2002
Corpus ID: 2760507
Several recently proposed ciphers, for example Rijndael and Serpent, are built with layers of small S-boxes interconnected by…
Expand
Highly Cited
2001
Highly Cited
2001
Chaos and cryptography: block encryption ciphers based on chaotic maps
G. Jakimoski
,
L. Kocarev
2001
Corpus ID: 1424006
This paper is devoted to the analysis of the impact of chaos-based techniques on block encryption ciphers. We present several…
Expand
Highly Cited
1998
Highly Cited
1998
Twofish : A 128-bit block cipher
B. Schneier
1998
Corpus ID: 67173418
Twofish is a 128-bit block cipher that accepts a variable-length key up to 256 bits. The cipher is a 16-round Feistel network…
Expand
Highly Cited
1998
Highly Cited
1998
The Block Cipher Rijndael
J. Daemen
,
V. Rijmen
CARDIS
1998
Corpus ID: 10001157
In this paper we present the block cipher Rijndael, which is one of the fifteen candidate algorithms for the Advanced Encryption…
Expand
Highly Cited
1997
Highly Cited
1997
The Block Cipher Square
J. Daemen
,
L. Knudsen
,
V. Rijmen
FSE
1997
Corpus ID: 10820948
In this paper we present a new 128-bit block cipher called Square. The original design of Square concentrates on the resistance…
Expand
Highly Cited
1993
Highly Cited
1993
Description of a New Variable-Length Key, 64-bit Block Cipher (Blowfish)
B. Schneier
FSE
1993
Corpus ID: 15840323
Blowfish, a new secret-key block cipher, is proposed. It is a Feistel network, iterating a simple encryption function 16 times…
Expand
By clicking accept or continuing to use the site, you agree to the terms outlined in our
Privacy Policy
,
Terms of Service
, and
Dataset License
ACCEPT & CONTINUE