Skip to search form
Skip to main content
Skip to account menu
Semantic Scholar
Semantic Scholar's Logo
Search 225,401,109 papers from all fields of science
Search
Sign In
Create Free Account
Key schedule
Known as:
Schedule (disambiguation)
, Round key
, Key scheduling
Expand
In cryptography, the so-called product ciphers are a certain kind of ciphers, where the (de-)ciphering of data is done in "rounds". The general setup…
Expand
Wikipedia
(opens in a new tab)
Create Alert
Alert
Related topics
Related topics
35 relations
3-subset meet-in-the-middle attack
Block cipher
CIKS-1
Crab (cipher)
Expand
Papers overview
Semantic Scholar uses AI to extract papers important to this topic.
2014
2014
Low-Data Complexity Biclique Cryptanalysis of Block Ciphers With Application to Piccolo and HIGHT
S. Ahmadi
,
Z. Ahmadian
,
J. Mohajeri
,
M. Aref
IEEE Transactions on Information Forensics and…
2014
Corpus ID: 6336569
In this paper, we present a framework for biclique cryptanalysis of block ciphers which extremely requires a low amount of data…
Expand
2014
2014
A hybrid Chaos-AES encryption algorithm and its impelmention based on FPGA
A. Atteya
,
A. Madian
IEEE International New Circuits and Systems…
2014
Corpus ID: 112798
In this paper, a hybrid encryption algorithm is proposed. The proposed algorithm combines between AES and Chaos encryption. The…
Expand
2011
2011
New Data-Efficient Attacks on Reduced-Round IDEA
E. Biham
,
O. Dunkelman
,
Nathan Keller
,
A. Shamir
IACR Cryptology ePrint Archive
2011
Corpus ID: 5612983
IDEA is a 64-bit block cipher with 128-bit keys which is widely used due to its inclusion in several cryptographic packages such…
Expand
2007
2007
A Block Cipher based PRNG Secure Against Side-Channel Key Recovery
C. Petit
,
François-Xavier Standaert
,
Olivier Pereira
,
T. Malkin
,
M. Yung
IACR Cryptology ePrint Archive
2007
Corpus ID: 12852565
We study the security of a block cipher-based pseudorandom number generator, both in the black box world and in the physical…
Expand
Highly Cited
2007
Highly Cited
2007
A Framework for Chosen IV Statistical Analysis of Stream Ciphers
Håkan Englund
,
T. Johansson
,
Meltem Sönmez Turan
International Conference on Cryptology in India
2007
Corpus ID: 18097959
Saarinen recently proposed a chosen IV statistical attack, called the d-monomial test, and used it to find weaknesses in several…
Expand
2007
2007
On the Impact of Security on the Performance of WLANs
E. Barka
,
M. Boulmalf
Journal of Communications
2007
Corpus ID: 18389401
This paper investigates the impact of security on the performance of WLAN. More specifically, it analyzes the impact of different…
Expand
2004
2004
State based key hop protocol: a lightweight security protocol for wireless networks
S. Michell
,
K. Srinivasan
ACM International Workshop on Performance…
2004
Corpus ID: 16685963
State Based Key Hop (SBKH) protocol provides a strong, lightweight encryption scheme for battery operated devices, such as the…
Expand
2002
2002
AES Implementation on FPGA: Time - Flexibility Tradeoff
A. Labbé
,
A. Pérez
International Conference on Field-Programmable…
2002
Corpus ID: 206629529
This paper presents some FPGA-based implementations of the private key Advanced Encryption Standard (AES) cryptography algorithm…
Expand
Review
2000
Review
2000
Hardware performance of the AES finalists-survey and analysis of results
K. Gaj
,
Pawel Chodowiec
2000
Corpus ID: 1716743
2000
2000
A Dynamic FPGA Implementation of the Serpent Block Cipher
C. Patterson
Workshop on Cryptographic Hardware and Embedded…
2000
Corpus ID: 32634058
A JBits implementation of the Serpent block cipher in a Xilinx FPGA is described. JBits provides a Java-based Application…
Expand
By clicking accept or continuing to use the site, you agree to the terms outlined in our
Privacy Policy
(opens in a new tab)
,
Terms of Service
(opens in a new tab)
, and
Dataset License
(opens in a new tab)
ACCEPT & CONTINUE