Sciweavers

378 search results - page 34 / 76
» A Traceable Block Cipher
Sort
View
CORR
2008
Springer
105views Education» more  CORR 2008»
13 years 8 months ago
SOSEMANUK: a fast software-oriented stream cipher
Sosemanuk is a new synchronous software-oriented stream cipher, corresponding to Profile 1 of the ECRYPT call for stream cipher primitives. Its key length is variable between 128 ...
Côme Berbain, Olivier Billet, Anne Canteaut,...
FSE
1998
Springer
94views Cryptology» more  FSE 1998»
14 years 29 days ago
CS-Cipher
In this paper we describe our new CS2 block cipher which is an extension of the original CS-Cipher. Our new design inherits the efficiency of the original design while being upgrad...
Jacques Stern, Serge Vaudenay
IACR
2011
139views more  IACR 2011»
12 years 8 months ago
Improved Meet-in-the-Middle Cryptanalysis of KTANTAN
We revisit meet-in-the-middle attacks on block ciphers and recent developments in meet-in-the-middle preimage attacks on hash functions. Despite the presence of a secret key in the...
Lei Wei, Christian Rechberger, Jian Guo 0001, Hong...
CARDIS
2008
Springer
147views Hardware» more  CARDIS 2008»
13 years 10 months ago
A Practical Attack on the MIFARE Classic
The mifare Classic is the most widely used contactless smart card in the market. Its design and implementation details are kept secret by its manufacturer. This paper studies the a...
Gerhard de Koning Gans, Jaap-Henk Hoepman, Flavio ...
ASIACRYPT
2006
Springer
14 years 14 days ago
On the (In)security of Stream Ciphers Based on Arrays and Modular Addition
Abstract. Stream ciphers play an important role in symmetric cryptology because of their suitability in high speed applications where block ciphers fall short. A large number of fa...
Souradyuti Paul, Bart Preneel