Sciweavers

541 search results - page 24 / 109
» A generic attack to ciphers
Sort
View
CRYPTO
2003
Springer
127views Cryptology» more  CRYPTO 2003»
14 years 1 months ago
Cryptanalysis of SAFER++
This paper presents several multiset and boomerang attacks on Safer++ up to 5.5 out of its 7 rounds. These are the best known attacks for this cipher and significantly improve the...
Alex Biryukov, Christophe De Cannière, Gust...
TCC
2010
Springer
231views Cryptology» more  TCC 2010»
14 years 5 months ago
A Domain Extender for the Ideal Cipher
We describe the first domain extender for ideal ciphers, i.e. we show a construction that is indifferentiable from a 2n-bit ideal cipher, given a n-bit ideal cipher. Our construc...
Jean-Sébastien Coron, Yevgeniy Dodis, Avrad...
FSE
2004
Springer
150views Cryptology» more  FSE 2004»
14 years 1 months ago
Ciphers Secure against Related-Key Attacks
Abstract. In a related-key attack, the adversary is allowed to transform the secret key and request encryptions of plaintexts under the transformed key. This paper studies the secu...
Stefan Lucks
DCC
2008
IEEE
14 years 7 months ago
Attacks on the RC4 stream cipher
In this article we present some weaknesses in the RC4 cipher and their cryptographic applications. Especially we improve the attack described in [2] in such a way, that it will wo...
Andreas Klein
FSE
2007
Springer
128views Cryptology» more  FSE 2007»
13 years 12 months ago
Differential-Linear Attacks Against the Stream Cipher Phelix
The previous key recovery attacks against Helix obtain the key with about 288 operations using chosen nonces (reusing nonce) and about 1000 adaptively chosen plaintext words (or 23...
Hongjun Wu, Bart Preneel