Sciweavers

61 search results - page 8 / 13
» A New Stream Cipher HC-256
Sort
View
INDOCRYPT
2007
Springer
14 years 3 months ago
A Framework for Chosen IV Statistical Analysis of Stream Ciphers
Saarinen recently proposed a chosen IV statistical attack, called the d-monomial test, and used it to find weaknesses in several proposed stream ciphers. In this paper we generali...
Håkan Englund, Thomas Johansson, Meltem S&ou...
EUROCRYPT
2003
Springer
14 years 2 months ago
Algebraic Attacks on Stream Ciphers with Linear Feedback
A classical construction of stream ciphers is to combine several LFSRs and a highly non-linear Boolean function f. Their security is usually analysed in terms of correlation attack...
Nicolas Courtois, Willi Meier
MYCRYPT
2005
Springer
187views Cryptology» more  MYCRYPT 2005»
14 years 2 months ago
Distinguishing Attacks on T-Functions
Klimov and Shamir proposed a new class of simple cryptographic primitives named T-functions. For two concrete proposals based on the squaring operation, a single word T-function an...
Simon Künzli 0002, Pascal Junod, Willi Meier
TIT
2008
130views more  TIT 2008»
13 years 8 months ago
Improving the Lower Bound on the Higher Order Nonlinearity of Boolean Functions With Prescribed Algebraic Immunity
Abstract. The recent algebraic attacks have received a lot of attention in cryptographic literature. The algebraic immunity of a Boolean function quantifies its resistance to the s...
Sihem Mesnager
FSE
1997
Springer
280views Cryptology» more  FSE 1997»
14 years 1 months ago
New Block Encryption Algorithm MISTY
We propose secret-key cryptosystems MISTY1 and MISTY2, which are block ciphers with a 128-bit key, a 64-bit block and a variable number of rounds. MISTY is a generic name for MISTY...
Mitsuru Matsui