[release] nRF HAL v0.11.0 – support for the nRF52833, the AES, PPI, and GPIOTE peripherals, and more

Co6GC: AES

Why AES-GCM Sucks

AES-based Synthetic IDs: deterministic AE for 64-bit integers

Seeing the Penguin in AES-ECB

keystack: a proof-of-concept demo for "cracking" AES-256 when keys are left unprotected in another process

Differential Fault Injection Against AES on Atmega328

Pixcryption now implements AES Encryption to make the Cipher have an underlying cryptographically secure encryption + speed improvements!

Input and Output Block Conventions for AES Encryption Algorithms (1999)

Show HN: aes.vbs – AES-256-CBC Encrypt()/Decrypt() in VBScript for Legacy Apps

AES-GMAC-CTR (SIV)

[ANN] aes-gcm-siv v0.1.0: high-performance misuse resistant authenticated encryption - experimental pure Rust implementation

“AES Java Encryption Performance Benchmarks”

AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption

AES-NI (.NET) - Outperforming C and OpenSSL

Cryption - In-Browser AES File Encryption 🔐 with Data Integrity Check 🔍built with React and Redux

Advanced Encryption Standard (AES) in Golang

A Stick Figure Guide to the Advanced Encryption Standard (AES)

Hardware accelerated AES/HMAC-SHA on octeons

Program Generation for Intel AES New Instructions (2011)

A Stick Figure Guide to the Advanced Encryption Standard (AES)

Tempest attacks against AES: Stealing keys using minimal equipment

TEMPEST attacks against AES

AES-GCM-SIV: AES-GCM with some forgiveness

PfSense 2.5 and AES-NI

AES-GCM-SIV: Specification and Analysis

Levchin Prizes: Joan Daemen (AES and SHA-3) and Moxie Marlinspike and Trevor Perrin

Shellcode: A Windows PIC Using RSA-2048 Key Exchange, AES-256, SHA-3

Bug 1283585 – Fix Intel's AES-GCM code to not depend on AVX

Breaking https' AES-GCM (or a part of it)

More →