Sciweavers

44 search results - page 4 / 9
» A New Attack on the LEX Stream Cipher
Sort
View
CRYPTO
2003
Springer
156views Cryptology» more  CRYPTO 2003»
14 years 5 days ago
Fast Algebraic Attacks on Stream Ciphers with Linear Feedback
Many popular stream ciphers apply a filter/combiner to the state of one or several LFSRs. Algebraic attacks on such ciphers [10, 11] are possible, if there is a multivariate relat...
Nicolas Courtois
INDOCRYPT
2007
Springer
14 years 1 months ago
A Framework for Chosen IV Statistical Analysis of Stream Ciphers
Saarinen recently proposed a chosen IV statistical attack, called the d-monomial test, and used it to find weaknesses in several proposed stream ciphers. In this paper we generali...
Håkan Englund, Thomas Johansson, Meltem S&ou...
FSE
2003
Springer
112views Cryptology» more  FSE 2003»
14 years 5 days ago
Cryptanalysis of SOBER-t32
Abstract. Sober-t32 is a candidate stream cipher in the NESSIE competition. Some new attacks are presented in this paper. A Guess and Determine attack is mounted against Sober-t32 ...
Steve Babbage, Christophe De Cannière, Jose...
FSE
2003
Springer
99views Cryptology» more  FSE 2003»
14 years 5 days ago
Rabbit: A New High-Performance Stream Cipher
Abstract. We present a new stream cipher, Rabbit, based on iterating a set of coupled nonlinear functions. Rabbit is characterized by a high performance in software with a measured...
Martin Boesgaard, Mette Vesterager, Thomas Pederse...
MYCRYPT
2005
Springer
187views Cryptology» more  MYCRYPT 2005»
14 years 13 days ago
Distinguishing Attacks on T-Functions
Klimov and Shamir proposed a new class of simple cryptographic primitives named T-functions. For two concrete proposals based on the squaring operation, a single word T-function an...
Simon Künzli 0002, Pascal Junod, Willi Meier