Sciweavers

396 search results - page 6 / 80
» Contemporary Block Ciphers
Sort
View
FSE
2001
Springer
109views Cryptology» more  FSE 2001»
14 years 2 months ago
Bias in the LEVIATHAN Stream Cipher
We show two methods of distinguishing the LEVIATHAN stream cipher from a random stream using 236 bytes of output and proportional effort; both arise from compression within the ci...
Paul Crowley, Stefan Lucks
JOC
2011
79views more  JOC 2011»
13 years 20 days ago
Tweakable Block Ciphers
We propose a new cryptographic primitive, the “tweakable block cipher.” Such a cipher has not only the usual inputs—message and cryptographic key—but also a third input, th...
Moses Liskov, Ronald L. Rivest, David Wagner
CRYPTO
1993
Springer
131views Cryptology» more  CRYPTO 1993»
14 years 1 months ago
Hash Functions Based on Block Ciphers: A Synthetic Approach
Constructions for hash functions based on a block cipher are studied where the size of the hashcode is equal to the block length of the block cipher and where the key size is appro...
Bart Preneel, René Govaerts, Joos Vandewall...
FSE
2000
Springer
142views Cryptology» more  FSE 2000»
14 years 1 months ago
Linear Cryptanalysis of Reduced-Round Versions of the SAFER Block Cipher Family
Abstract. This paper presents a linear cryptanalytic attack against reduced round variants of the SAFER family of block ciphers. Compared
Jorge Nakahara Jr., Bart Preneel, Joos Vandewalle
CEE
2004
205views more  CEE 2004»
13 years 9 months ago
64-bit Block ciphers: hardware implementations and comparison analysis
A performance comparison for the 64-bit block cipher (Triple-DES, IDEA, CAST-128, MISTY1, and KHAZAD) FPGA hardware implementations is given in this paper. All these ciphers are u...
Paris Kitsos, Nicolas Sklavos, Michalis D. Galanis...