Sciweavers

541 search results - page 38 / 109
» A generic attack to ciphers
Sort
View
ASIACRYPT
2001
Springer
13 years 11 months ago
Security of Reduced Version of the Block Cipher Camellia against Truncated and Impossible Differential Cryptanalysis
This paper describes truncated and impossible differential cryptanalysis of the 128-bit block cipher Camellia, which was proposed by NTT and Mitsubishi Electric Corporation. Our wo...
Makoto Sugita, Kazukuni Kobara, Hideki Imai
SACRYPT
2004
Springer
105views Cryptology» more  SACRYPT 2004»
14 years 1 months ago
FOX : A New Family of Block Ciphers
In this paper, we describe the design of a new family of block ciphers based on a Lai-Massey scheme, named FOX. The main features of this design, besides a very high security level...
Pascal Junod, Serge Vaudenay
ASIACRYPT
2006
Springer
13 years 11 months ago
KFC - The Krazy Feistel Cipher
We introduce KFC, a block cipher based on a three round Feistel scheme. Each of the three round functions has an SPN-like structure for which we can either compute or bound the adv...
Thomas Baignères, Matthieu Finiasz
ISW
2007
Springer
14 years 2 months ago
New Weaknesses in the Keystream Generation Algorithms of the Stream Ciphers TPy and Py
The stream ciphers Py, Py6 designed by Biham and Seberry were promising candidates in the ECRYPT-eSTREAM project because of their impressive speed. Since their publication in Apri...
Gautham Sekar, Souradyuti Paul, Bart Preneel
ISCAS
2008
IEEE
127views Hardware» more  ISCAS 2008»
14 years 2 months ago
Compact ASIC implementation of the ICEBERG block cipher with concurrent error detection
— ICEBERG is a block cipher that has been recently proposed for security applications requiring efficient FPGA implementations. In this paper, we investigate a compact ASIC imple...
Huiju Cheng, Howard M. Heys