Sciweavers

541 search results - page 20 / 109
» A generic attack to ciphers
Sort
View
FSE
2005
Springer
122views Cryptology» more  FSE 2005»
14 years 1 months ago
Analysis of the Bit-Search Generator and Sequence Compression Techniques
Abstract. Algebraic attacks on stream ciphers apply (at least theoretically) to all LFSR-based stream ciphers that are clocked in a simple and/or easily predictable way. One intere...
Aline Gouget, Hervé Sibert, Côme Berb...
FSE
1999
Springer
101views Cryptology» more  FSE 1999»
14 years 11 days ago
Mod n Cryptanalysis, with Applications Against RC5P and M6
We introduce “mod n cryptanalysis,” a form of partitioning attack that is effective against ciphers which rely on modular addition and bit rotations for their security. We dem...
John Kelsey, Bruce Schneier, David Wagner
ASIACRYPT
1992
Springer
14 years 6 days ago
An Attack on Two Hash Functions by Zheng-Matsumoto-Imai
In [ZMI89,ZMI90] two constructions for a collision resistant hash function were proposed. The first scheme is based on a block cipher, and the second scheme uses modular arithmetic...
Bart Preneel, René Govaerts, Joos Vandewall...
CHES
2011
Springer
254views Cryptology» more  CHES 2011»
12 years 8 months ago
Extractors against Side-Channel Attacks: Weak or Strong?
Randomness extractors are important tools in cryptography. Their goal is to compress a high-entropy source into a more uniform output. Beyond their theoretical interest, they have ...
Marcel Medwed, François-Xavier Standaert
FSE
2006
Springer
99views Cryptology» more  FSE 2006»
13 years 11 months ago
Reducing the Space Complexity of BDD-Based Attacks on Keystream Generators
The main application of stream ciphers is online-encryption of arbitrarily long data, for example when transmitting speech data between a Bluetooth headset and a mobile GSM phone o...
Matthias Krause, Dirk Stegemann