Sciweavers

168 search results - page 32 / 34
» Cryptanalysis of RC4-like Ciphers
Sort
View
AFRICACRYPT
2008
Springer
14 years 28 days ago
Improving Integral Attacks Against Rijndael-256 Up to 9 Rounds
Rijndael is a block cipher designed by V. Rijmen and J. Daemen and it was chosen in its 128-bit block version as AES by the NIST in October 2000. Three key lengths - 128, 192 or 25...
Samuel Galice, Marine Minier
ACISP
2009
Springer
14 years 1 months ago
Cryptographic Properties and Application of a Generalized Unbalanced Feistel Network Structure
Abstract. In this paper, we study GF-NLFSR, a Generalized Unbalanced Feistel Network (GUFN) which can be considered as an extension of the outer function FO of the KASUMI block cip...
Jiali Choy, Guanhan Chew, Khoongming Khoo, Huihui ...
SACRYPT
2007
Springer
14 years 21 days ago
Two Trivial Attacks on Trivium
Trivium is a stream cipher designed in 2005 by C. De Canni`ere and B. Preneel for the European project eSTREAM. It has successfully passed the first phase of the project and has ...
Alexander Maximov, Alex Biryukov
VLDB
2007
ACM
111views Database» more  VLDB 2007»
14 years 21 days ago
Security in Outsourcing of Association Rule Mining
Outsourcing association rule mining to an outside service provider brings several important benefits to the data owner. These include (i) relief from the high mining cost, (ii) m...
Wai Kit Wong, David W. Cheung, Edward Hung, Ben Ka...
ACISP
2006
Springer
14 years 17 days ago
On Exact Algebraic [Non-]Immunity of S-Boxes Based on Power Functions
In this paper we are interested in algebraic immunity of several well known highly-nonlinear vectorial Boolean functions (or Sboxes), designed for block and stream ciphers. Unfortu...
Nicolas Courtois, Blandine Debraize, Eric Garrido