Sciweavers

FSE
2004
Springer
150views Cryptology» more  FSE 2004»
14 years 3 months ago
Ciphers Secure against Related-Key Attacks
Abstract. In a related-key attack, the adversary is allowed to transform the secret key and request encryptions of plaintexts under the transformed key. This paper studies the secu...
Stefan Lucks
FSE
2004
Springer
130views Cryptology» more  FSE 2004»
14 years 3 months ago
Cryptanalysis of a Message Authentication Code due to Cary and Venkatesan
A cryptanalysis is given of a MAC proposal presented at CRYPTO 2003 by Cary and Venkatesan. A nice feature of the CaryVenkatesan MAC is that a lower bound on its security can be pr...
Simon R. Blackburn, Kenneth G. Paterson
FSE
2004
Springer
155views Cryptology» more  FSE 2004»
14 years 3 months ago
Algebraic Attacks on SOBER-t32 and SOBER-t16 without Stuttering
This paper presents algebraic attacks on SOBER-t32 and SOBER-t16 without stuttering. For unstuttered SOBER-t32, two different attacks are implemented. In the first attack, we obt...
Joo Yeon Cho, Josef Pieprzyk
FSE
2004
Springer
113views Cryptology» more  FSE 2004»
14 years 3 months ago
Minimum Distance between Bent and 1-Resilient Boolean Functions
In this paper we study the minimum distance between the set of bent functions and the set of 1-resilient Boolean functions and present a lower bound on that. The bound is proved to...
Soumen Maity, Subhamoy Maitra
FSE
2004
Springer
92views Cryptology» more  FSE 2004»
14 years 3 months ago
Results on Rotation Symmetric Bent and Correlation Immune Boolean Functions
Recent research shows that the class of Rotation Symmetric Boolean Functions (RSBFs), i.e., the class of Boolean functions that are invariant under circular translation of indices,...
Pantelimon Stanica, Subhamoy Maitra, John A. Clark
Cryptology
Top of PageReset Settings