Sciweavers

168 search results - page 25 / 34
» Cryptanalysis of RC4-like Ciphers
Sort
View
FSE
2004
Springer
130views Cryptology» more  FSE 2004»
14 years 3 days ago
Cryptanalysis of a Message Authentication Code due to Cary and Venkatesan
A cryptanalysis is given of a MAC proposal presented at CRYPTO 2003 by Cary and Venkatesan. A nice feature of the CaryVenkatesan MAC is that a lower bound on its security can be pr...
Simon R. Blackburn, Kenneth G. Paterson
SACRYPT
2009
Springer
141views Cryptology» more  SACRYPT 2009»
14 years 1 months ago
Cryptanalysis of Dynamic SHA(2)
In this paper, we analyze the hash functions Dynamic SHA and Dynamic SHA2, which have been selected as first round candidates in the NIST hash function competition. These hash fun...
Jean-Philippe Aumasson, Orr Dunkelman, Sebastiaan ...
ACISP
2005
Springer
14 years 8 days ago
Cryptanalysis of Two Variants of PCBC Mode When Used for Message Integrity
Abstract. The PCBC block cipher mode of operation has many variants, of which one, due to Meyer and Matyas, dates back over 20 years. Whilst a particularly simple variant of PCBC h...
Chris J. Mitchell
FSE
1998
Springer
131views Cryptology» more  FSE 1998»
13 years 11 months ago
Cryptanalysis of TWOPRIME
Ding et al [DNRS97] propose a stream generator based on several layers. We present several attacks. First, we observe that the non-surjectivity of a linear combination step allows ...
Don Coppersmith, David Wagner, Bruce Schneier, Joh...
IMA
2007
Springer
97views Cryptology» more  IMA 2007»
14 years 26 days ago
Non-linear Cryptanalysis Revisited: Heuristic Search for Approximations to S-Boxes
Non-linear cryptanalysis is a natural extension to Matsui’s linear cryptanalitic techniques in which linear approximations are replaced by nonlinear expressions. Non-linear appro...
Juan M. Estévez-Tapiador, John A. Clark, Ju...