Sciweavers

541 search results - page 33 / 109
» A generic attack to ciphers
Sort
View
FSE
2006
Springer
109views Cryptology» more  FSE 2006»
13 years 11 months ago
Cryptanalysis of the Stream Cipher DECIM
DECIM is a hardware oriented stream cipher with an 80-bit key and a 64-bit IV. In this paper, we point out two serious flaws in DECIM. One flaw is in the initialization of DECIM. I...
Hongjun Wu, Bart Preneel
FSE
1997
Springer
210views Cryptology» more  FSE 1997»
14 years 7 days ago
Partitioning Cryptanalysis
Matsui's linear cryptanalysis for iterated block ciphers is generalized to an attack called. This attack exploits a weakness that can be described by an e ective partition-pa...
Carlo Harpes, James L. Massey
FSE
2006
Springer
109views Cryptology» more  FSE 2006»
13 years 11 months ago
Computing the Algebraic Immunity Efficiently
The purpose of algebraic attacks on stream and block ciphers is to recover the secret key by solving an overdefined system of multivariate algebraic equations. They become very eff...
Frédéric Didier, Jean-Pierre Tillich
CISC
2009
Springer
181views Cryptology» more  CISC 2009»
13 years 5 months ago
Cryptanalysis of the ESSENCE Family of Hash Functions
Abstract. ESSENCE is a family of cryptographic hash functions, accepted to the first round of NIST's SHA-3 competition. This paper presents the first known attacks on ESSENCE....
Nicky Mouha, Gautham Sekar, Jean-Philippe Aumasson...
EUROCRYPT
2003
Springer
14 years 1 months ago
Cryptanalysis of the EMD Mode of Operation
Abstract. In this paper, we study the security of the Encrypt-MaskDecrypt mode of operation, also called EMD, which was recently proposed for applications such as disk-sector encry...
Antoine Joux