Sciweavers

541 search results - page 36 / 109
» A generic attack to ciphers
Sort
View
IACR
2011
252views more  IACR 2011»
12 years 7 months ago
A Meet-in-the-Middle Attack on the Full KASUMI
KASUMI is a block cipher which consists eight Feistel rounds with a 128-bit key. The confidentiality and integrity of UMTS, GSM and GPRS mobile communications systems depend heavi...
Keting Jia, Hongbo Yu, Xiaoyun Wang
ACNS
2010
Springer
161views Cryptology» more  ACNS 2010»
13 years 11 months ago
Multi-trail Statistical Saturation Attacks
Abstract. Statistical Saturation Attacks have been introduced and applied to the block cipher PRESENT at CT-RSA 2009. In this paper, we consider their natural extensions. First, we...
Baudoin Collard, François-Xavier Standaert
CSE
2009
IEEE
14 years 2 months ago
Bio-chaotic Stream Cipher-Based Iris Image Encryption
Conventional cryptography uses encryption key, which are long bit strings and are very hard to memorize such a long random numbers. Also it can be easily attacked by using the brut...
Abdullah Sharaf Alghamdi, Hanif Ullah, Maqsood Mah...
FSE
2006
Springer
107views Cryptology» more  FSE 2006»
13 years 11 months ago
Some Plausible Constructions of Double-Block-Length Hash Functions
Abstract. In this article, it is discussed how to construct a compression function with 2n-bit output using a component function with n-bit output. The component function is either...
Shoichi Hirose
FSE
2006
Springer
95views Cryptology» more  FSE 2006»
13 years 11 months ago
Cryptanalysis of Achterbahn
We present several attacks against Achterbahn, one of the new stream ciphers proposed to the eSTREAM competition. Our best attack breaks the reduced version of the cipher with comp...
Thomas Johansson, Willi Meier, Frédé...