Sciweavers

135 search results - page 17 / 27
» Attacks on the RC4 stream cipher
Sort
View
FSE
2006
Springer
109views Cryptology» more  FSE 2006»
14 years 2 days ago
Computing the Algebraic Immunity Efficiently
The purpose of algebraic attacks on stream and block ciphers is to recover the secret key by solving an overdefined system of multivariate algebraic equations. They become very eff...
Frédéric Didier, Jean-Pierre Tillich
FSE
2007
Springer
87views Cryptology» more  FSE 2007»
14 years 2 months ago
On the Security of IV Dependent Stream Ciphers
CryptMT v3 is a stream cipher submitted to eStream project, and has entered the third evaluation phase. Any attack has not been found until now. In this paper, we mainly discuss th...
Côme Berbain, Henri Gilbert
VTC
2008
IEEE
129views Communications» more  VTC 2008»
14 years 2 months ago
On Parallelizing the CryptMT Stream Cipher
Abstract—Fast stream ciphers are used extensively for encrypted data transmission in mobile networks and over multigigabit links. CryptMT, a recently proposed stream cipher, is o...
Deian Stefan, David B. Nummey, Jared Harwayne-Gida...
IJWMC
2007
66views more  IJWMC 2007»
13 years 8 months ago
Grain: a stream cipher for constrained environments
Abstract. A new stream cipher, Grain, is proposed. The design targets hardware environments where gate count, power consumption and memory is very limited. It is based on two shift...
Martin Hell, Thomas Johansson, Willi Meier
FSE
2003
Springer
99views Cryptology» more  FSE 2003»
14 years 1 months ago
Rabbit: A New High-Performance Stream Cipher
Abstract. We present a new stream cipher, Rabbit, based on iterating a set of coupled nonlinear functions. Rabbit is characterized by a high performance in software with a measured...
Martin Boesgaard, Mette Vesterager, Thomas Pederse...