Sciweavers

22 search results - page 4 / 5
» Cryptanalysis of the DECT Standard Cipher
Sort
View
JOC
2000
130views more  JOC 2000»
13 years 7 months ago
A Detailed Analysis of SAFER K
In this paper we analyze the block cipher SAFER K. First, we show a weakness in the key schedule, that has the effect that for almost every key there exists on the average three an...
Lars R. Knudsen
VTC
2008
IEEE
129views Communications» more  VTC 2008»
14 years 1 months ago
On Parallelizing the CryptMT Stream Cipher
Abstract—Fast stream ciphers are used extensively for encrypted data transmission in mobile networks and over multigigabit links. CryptMT, a recently proposed stream cipher, is o...
Deian Stefan, David B. Nummey, Jared Harwayne-Gida...
SACRYPT
2000
Springer
145views Cryptology» more  SACRYPT 2000»
13 years 11 months ago
Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms - Design and Analysis
We present a new 128-bit block cipher called Camellia. Camellia supports 128-bit block size and 128-, 192-, and 256-bit keys, i.e. the same interface specifications as the Advanced...
Kazumaro Aoki, Tetsuya Ichikawa, Masayuki Kanda, M...
AES
2000
Springer
136views Cryptology» more  AES 2000»
13 years 11 months ago
Preliminary Cryptanalysis of Reduced-Round Serpent
Serpent is a 32-round AES block cipher finalist. In this paper we present several attacks on reduced-round variants of Serpent that require less work than exhaustive search. We at...
Tadayoshi Kohno, John Kelsey, Bruce Schneier
FSE
1998
Springer
137views Cryptology» more  FSE 1998»
13 years 11 months ago
Differential Cryptanalysis of the ICE Encryption Algorithm
ICE is a 64-bit block cipher presented at the Fast Software Encryption Workshop in January 1997. It introduced the concept of a keyed permutation to improve the resistance against ...
Bart Van Rompay, Lars R. Knudsen, Vincent Rijmen