Sciweavers

176 search results - page 5 / 36
» Distinguishing Attacks on T-Functions
Sort
View
FSE
2008
Springer
166views Cryptology» more  FSE 2008»
13 years 9 months ago
A Meet-in-the-Middle Attack on 8-Round AES
We present a 5-round distinguisher for AES. We exploit this distinguisher to develop a meet-in-the-middle attack on 7 rounds of AES192 and 8 rounds of AES-256. We also give a time-...
Hüseyin Demirci, Ali Aydin Selçuk
IWSEC
2009
Springer
14 years 2 months ago
Impossible Boomerang Attack for Block Cipher Structures
Impossible boomerang attack [5] (IBA) is a new variant of differential cryptanalysis against block ciphers. Evident from its name, it combines the ideas of both impossible differ...
Jiali Choy, Huihui Yap
FSE
2007
Springer
116views Cryptology» more  FSE 2007»
14 years 1 months ago
Two General Attacks on Pomaranch-Like Keystream Generators
Two general attacks that can be applied to all versions and variants of the Pomaranch stream cipher are presented. The attacks are demonstrated on all versions and succeed with com...
Håkan Englund, Martin Hell, Thomas Johansson
CRYPTO
2005
Springer
110views Cryptology» more  CRYPTO 2005»
14 years 1 months ago
The Conditional Correlation Attack: A Practical Attack on Bluetooth Encryption
Motivated by the security of the nonlinear filter generator, the concept of correlation was previously extended to the conditional correlation, that studied the linear correlation...
Yi Lu 0002, Willi Meier, Serge Vaudenay
ASIACRYPT
2008
Springer
13 years 9 months ago
Slide Attacks on a Class of Hash Functions
This paper studies the application of slide attacks to hash functions. Slide attacks have mostly been used for block cipher cryptanalysis. But, as shown in the current paper, they ...
Michael Gorski, Stefan Lucks, Thomas Peyrin