Sciweavers

135 search results - page 12 / 27
» Attacks on the RC4 stream cipher
Sort
View
ASIACRYPT
2007
Springer
14 years 2 months ago
A Key Recovery Attack on Edon80
Edon80 is a recent stream cipher design that has advanced to the third and last phase of the eSTREAM project. It has remained unbroken and untweaked since it was designed and submi...
Martin Hell, Thomas Johansson
MYCRYPT
2005
Springer
187views Cryptology» more  MYCRYPT 2005»
14 years 1 months ago
Distinguishing Attacks on T-Functions
Klimov and Shamir proposed a new class of simple cryptographic primitives named T-functions. For two concrete proposals based on the squaring operation, a single word T-function an...
Simon Künzli 0002, Pascal Junod, Willi Meier
EUROCRYPT
2006
Springer
14 years 2 days ago
How to Strengthen Pseudo-random Generators by Using Compression
Sequence compression is one of the most promising tools for strengthening pseudo-random generators used in stream ciphers. Indeed, adding compression components can thwart algebrai...
Aline Gouget, Hervé Sibert
FSE
2007
Springer
128views Cryptology» more  FSE 2007»
14 years 9 days ago
Differential-Linear Attacks Against the Stream Cipher Phelix
The previous key recovery attacks against Helix obtain the key with about 288 operations using chosen nonces (reusing nonce) and about 1000 adaptively chosen plaintext words (or 23...
Hongjun Wu, Bart Preneel
CHINAF
2008
105views more  CHINAF 2008»
13 years 8 months ago
Fast correlation attack on stream cipher ABC v3
ABC v3 is a stream cipher proposed as a candidate to ECRYPT Estream Project which enters the second evaluation phase. Its key length is 128 bits. In this paper, We show that, ther...
Haina Zhang, Lin Li, Xiaoyun Wang