Sciweavers

541 search results - page 11 / 109
» A generic attack to ciphers
Sort
View
FSE
2003
Springer
89views Cryptology» more  FSE 2003»
14 years 1 months ago
Rectangle Attacks on 49-Round SHACAL-1
SHACAL-1 is a 160-bit block cipher with variable key length
Eli Biham, Orr Dunkelman, Nathan Keller
ICCSA
2005
Springer
14 years 1 months ago
Fault Attack on the DVB Common Scrambling Algorithm
Abstract. The Common Scrambling Algorithm (CSA) is used to encrypt streams of video data in the Digital Video Broadcasting (DVB) system. The algorithm uses a combination of a strea...
Kai Wirt
ASIACRYPT
2003
Springer
14 years 1 months ago
A New Attack against Khazad
Abstract. Khazad is a new block cipher initially proposed as a candidate to the NESSIE project. Its design is very similar to Rijndael, although it is a 64-bit block cipher. In thi...
Frédéric Muller
ICISC
2001
132views Cryptology» more  ICISC 2001»
13 years 9 months ago
Slide Attacks with a Known-Plaintext Cryptanalysis
Although many strong cryptanalytic tools exploit weaknesses in the data-randomizinig part of a block cipher, relatively few general tools for cryptanalyzing on the other part, the ...
Soichi Furuya
FSE
1997
Springer
112views Cryptology» more  FSE 1997»
14 years 9 days ago
A Family of Trapdoor Ciphers
This paper presents several methods to construct trapdoor block ciphers. A trapdoor cipher contains some hidden structure; knowledge of this structure allows an attacker to obtain ...
Vincent Rijmen, Bart Preneel