Sciweavers

135 search results - page 11 / 27
» Attacks on the RC4 stream cipher
Sort
View
FSE
2003
Springer
112views Cryptology» more  FSE 2003»
14 years 1 months ago
Cryptanalysis of SOBER-t32
Abstract. Sober-t32 is a candidate stream cipher in the NESSIE competition. Some new attacks are presented in this paper. A Guess and Determine attack is mounted against Sober-t32 ...
Steve Babbage, Christophe De Cannière, Jose...
FSE
2007
Springer
94views Cryptology» more  FSE 2007»
14 years 2 months ago
Overtaking VEST
VEST is a set of four stream cipher families submitted by S. O’Neil, B. Gittins and H. Landman to the eSTREAM call for stream cipher proposals of the European project ECRYPT. The...
Antoine Joux, Jean-René Reinhard
ACNS
2006
Springer
79views Cryptology» more  ACNS 2006»
14 years 2 months ago
The Rainbow Attack on Stream Ciphers Based on Maiorana-McFarland Functions
Abstract. In this paper, we present the rainbow attack on stream ciphers filtered by Maiorana-McFarland functions. This can be considered as a generalization of the time-memory-da...
Khoongming Khoo, Guang Gong, Hian-Kiat Lee
WCC
2005
Springer
135views Cryptology» more  WCC 2005»
14 years 1 months ago
Open Problems Related to Algebraic Attacks on Stream Ciphers
Abstract. The recently developed algebraic attacks apply to all keystream generators whose internal state is updated by a linear transition function, including LFSR-based generator...
Anne Canteaut
CRYPTO
2004
Springer
120views Cryptology» more  CRYPTO 2004»
14 years 1 months ago
Rewriting Variables: The Complexity of Fast Algebraic Attacks on Stream Ciphers
Recently proposed algebraic attacks [2, 6] and fast algebraic attacks [1, 5] have provided the best analyses against some deployed LFSR-based ciphers. The process complexity is exp...
Philip Hawkes, Gregory G. Rose