Sciweavers

541 search results - page 39 / 109
» A generic attack to ciphers
Sort
View
ARTCOM
2009
IEEE
14 years 2 months ago
Sender-Side Public Key Deniable Encryption Scheme
— Consider a situation in which the transmission of encrypted message is intercepted by an adversary who can later ask the sender to reveal the random choices (and also the secre...
Jaydeep Howlader, Saikat Basu
ASIACRYPT
1998
Springer
14 years 9 days ago
Analysis Methods for (Alleged) RC4
Abstract. The security of the alleged RC4 stream cipher and some variants is investigated. Cryptanalytic algorithms are developed for a known plaintext attack where only a small se...
Lars R. Knudsen, Willi Meier, Bart Preneel, Vincen...
EUROCRYPT
1995
Springer
13 years 11 months ago
A Generalization of Linear Cryptanalysis and the Applicability of Matsui's Piling-Up Lemma
Matsui's linear cryptanalysis for iterated block ciphers is generalized by replacing his linear expressions with I O sums. For a single round, an I O sum is the XOR of a balan...
Carlo Harpes, Gerhard G. Kramer, James L. Massey
CORR
2010
Springer
112views Education» more  CORR 2010»
13 years 8 months ago
Doubly Perfect Nonlinear Boolean Permutations
Due to implementation constraints the XOR operation is widely used in order to combine plaintext and key bit-strings in secretkey block ciphers. This choice directly induces the cl...
Laurent Poinsot
TISSEC
2010
115views more  TISSEC 2010»
13 years 2 months ago
A Simple and Generic Construction of Authenticated Encryption with Associated Data
We revisit the problem of constructing a protocol for performing authenticated encryption with associated data (AEAD). A technique is described which combines a collision resistant...
Palash Sarkar