Sciweavers

541 search results - page 29 / 109
» A generic attack to ciphers
Sort
View
SP
2009
IEEE
122views Security Privacy» more  SP 2009»
14 years 2 months ago
Plaintext Recovery Attacks against SSH
This paper presents a variety of plaintext-recovering attacks against SSH. We implemented a proof of concept of our attacks against OpenSSH, where we can verifiably recover 14 bi...
Martin R. Albrecht, Kenneth G. Paterson, Gaven J. ...
INDOCRYPT
2005
Springer
14 years 1 months ago
Attack the Dragon
1 Dragon is a word oriented stream cipher submitted to the ECRYPT project, it operates on key sizes of 128 and 256 bits. The original idea of the design is to use a nonlinear feedb...
Håkan Englund, Alexander Maximov
CTRSA
2005
Springer
108views Cryptology» more  CTRSA 2005»
14 years 1 months ago
Resistance of SNOW 2.0 Against Algebraic Attacks
SNOW 2.0, a software oriented stream cipher proposed by T. Johansson and P. Ekdahl in 2002 as an enhanced version of the
Olivier Billet, Henri Gilbert
ASIACRYPT
2007
Springer
14 years 2 months ago
A Key Recovery Attack on Edon80
Edon80 is a recent stream cipher design that has advanced to the third and last phase of the eSTREAM project. It has remained unbroken and untweaked since it was designed and submi...
Martin Hell, Thomas Johansson
EUROCRYPT
2006
Springer
13 years 11 months ago
How to Strengthen Pseudo-random Generators by Using Compression
Sequence compression is one of the most promising tools for strengthening pseudo-random generators used in stream ciphers. Indeed, adding compression components can thwart algebrai...
Aline Gouget, Hervé Sibert