Sciweavers

135 search results - page 9 / 27
» Attacks on the RC4 stream cipher
Sort
View
IPL
2010
98views more  IPL 2010»
13 years 6 months ago
Distinguishing attacks on stream ciphers based on arrays of pseudo-random words
In numerous modern stream ciphers, the internal state consists of a large array of pseudo-random words, and the output key-stream is a relatively simple function of the state. In ...
Nathan Keller, Stephen D. Miller
CRYPTO
2001
Springer
117views Cryptology» more  CRYPTO 2001»
14 years 28 days ago
Online Ciphers and the Hash-CBC Construction
We initiate a study of on-line ciphers. These are ciphers that can take input plaintexts of large and varying lengths and will output the ith block of the ciphertext after having p...
Mihir Bellare, Alexandra Boldyreva, Lars R. Knudse...
FSE
2005
Springer
122views Cryptology» more  FSE 2005»
14 years 1 months ago
Analysis of the Bit-Search Generator and Sequence Compression Techniques
Abstract. Algebraic attacks on stream ciphers apply (at least theoretically) to all LFSR-based stream ciphers that are clocked in a simple and/or easily predictable way. One intere...
Aline Gouget, Hervé Sibert, Côme Berb...
CTRSA
2005
Springer
108views Cryptology» more  CTRSA 2005»
14 years 1 months ago
Resistance of SNOW 2.0 Against Algebraic Attacks
SNOW 2.0, a software oriented stream cipher proposed by T. Johansson and P. Ekdahl in 2002 as an enhanced version of the
Olivier Billet, Henri Gilbert
ACISP
2000
Springer
14 years 23 days ago
Security Weaknesses in a Randomized Stream Cipher
Abstract. TriStrata appears to have implemented a variation of Maurer’s randomised cipher. We define a variation of Maurer’s cipher that appears to be similar to the TriStrata...
Niels Ferguson, Bruce Schneier, David Wagner