Sciweavers

541 search results - page 12 / 109
» A generic attack to ciphers
Sort
View
ASIACRYPT
2005
Springer
14 years 1 months ago
A Near-Practical Attack Against B Mode of HBB
Stream cipher Hiji-Bij-Bij (HBB) was proposed by Sarkar at Indocrypt’03. This cipher uses cellular automata (CA). The algorithm has two modes: a basic mode (B) and a self-synchro...
Joydip Mitra
SACRYPT
2004
Springer
122views Cryptology» more  SACRYPT 2004»
14 years 1 months ago
Extending the Resynchronization Attack
Abstract. Synchronous stream ciphers need perfect synchronization between sender and receiver. In practice, this is ensured by a resync mechanism. Daemen et al. [10] first describ...
Frederik Armknecht, Joseph Lano, Bart Preneel
LATINCRYPT
2010
13 years 6 months ago
How Leaky Is an Extractor?
This paper discusses the security of a leakage-resilient stream cipher presented at FOCS 2008, instantiated in a practical setting. Based on a case study, we put forward implementa...
François-Xavier Standaert
CISC
2009
Springer
174views Cryptology» more  CISC 2009»
13 years 6 months ago
Algebraic Side-Channel Attacks
Abstract. In 2002, algebraic attacks using overdefined systems of equations have been proposed as a potentially very powerful cryptanalysis technique against block ciphers. However...
Mathieu Renauld, François-Xavier Standaert
FSE
2006
Springer
174views Cryptology» more  FSE 2006»
13 years 11 months ago
Distinguishing Attacks on the Stream Cipher Py
The stream cipher Py designed by Biham and Seberry is a submission to the ECRYPT stream cipher competition. The cipher is based on two large arrays (one is 256 bytes and the other ...
Souradyuti Paul, Bart Preneel, Gautham Sekar