Sciweavers

135 search results - page 19 / 27
» Attacks on the RC4 stream cipher
Sort
View
DCC
2001
IEEE
14 years 8 months ago
Bounds for the Multicovering Radii of Reed-Muller Codes with Applications to Stream Ciphers
The multicovering radii of a code are recent generalizations of the covering radius of a code. For positive m, the m-covering radius of C is the least radius t such that every m-tu...
Iiro S. Honkala, Andrew Klapper
FSE
2006
Springer
124views Cryptology» more  FSE 2006»
14 years 2 days ago
Improved Linear Distinguishers for SNOW 2.0
In this paper we present new and more accurate estimates of the biases of the linear approximation of the FSM of the stream cipher SNOW 2.0. Based on improved bias estimates we als...
Kaisa Nyberg, Johan Wallén
CORR
2006
Springer
71views Education» more  CORR 2006»
13 years 8 months ago
Wreath Products in Stream Cipher Design
The paper develops a novel approach to stream cipher design: Both the state update function and the output function of the corresponding pseudorandom generators are compositions of...
Vladimir Anashin
FSE
2004
Springer
108views Cryptology» more  FSE 2004»
14 years 1 months ago
Algebraic Attacks on Summation Generators
We apply the algebraic attacks on stream ciphers with memories to the summation generator. For a summation generator that uses n LFSRs, an algebraic equation relating the key strea...
Dong Hoon Lee 0002, Jaeheon Kim, Jin Hong, Jae Woo...
AFRICACRYPT
2008
Springer
14 years 2 months ago
Correlated Keystreams in Moustique
Moustique is one of the sixteen finalists in the eSTREAM stream cipher project. Unlike the other finalists it is a self-synchronising cipher and therefore offers very different...
Emilia Käsper, Vincent Rijmen, Tor E. Bj&osla...