Sciweavers

135 search results - page 22 / 27
» Attacks on the RC4 stream cipher
Sort
View
TIT
2008
130views more  TIT 2008»
13 years 7 months ago
Improving the Lower Bound on the Higher Order Nonlinearity of Boolean Functions With Prescribed Algebraic Immunity
Abstract. The recent algebraic attacks have received a lot of attention in cryptographic literature. The algebraic immunity of a Boolean function quantifies its resistance to the s...
Sihem Mesnager
SP
2009
IEEE
130views Security Privacy» more  SP 2009»
14 years 2 months ago
Wirelessly Pickpocketing a Mifare Classic Card
The Mifare Classic is the most widely used contactless smartcard on the market. The stream cipher CRYPTO1 used by the Classic has recently been reverse engineered and serious atta...
Flavio D. Garcia, Peter van Rossum, Roel Verdult, ...
CANS
2009
Springer
164views Cryptology» more  CANS 2009»
14 years 1 months ago
Extensions of the Cube Attack Based on Low Degree Annihilators
At Crypto 2008, Shamir introduced a new algebraic attack called the cube attack, which allows us to solve black-box polynomials if we are able to tweak the inputs by varying an ini...
Aileen Zhang, Chu-Wee Lim, Khoongming Khoo, Lei We...
EUROCRYPT
2009
Springer
14 years 8 months ago
Cube Attacks on Tweakable Black Box Polynomials
Almost any cryptographic scheme can be described by tweakable polynomials over GF(2), which contain both secret variables (e.g., key bits) and public variables (e.g., plaintext bit...
Itai Dinur, Adi Shamir
SACRYPT
2007
Springer
14 years 1 months ago
Two Trivial Attacks on Trivium
Trivium is a stream cipher designed in 2005 by C. De Canni`ere and B. Preneel for the European project eSTREAM. It has successfully passed the first phase of the project and has ...
Alexander Maximov, Alex Biryukov