Sciweavers

60 search results - page 5 / 12
» F-FCSR: Design of a New Class of Stream Ciphers
Sort
View
EUROCRYPT
2003
Springer
14 years 1 months ago
Algebraic Attacks on Stream Ciphers with Linear Feedback
A classical construction of stream ciphers is to combine several LFSRs and a highly non-linear Boolean function f. Their security is usually analysed in terms of correlation attack...
Nicolas Courtois, Willi Meier
ASIACRYPT
2005
Springer
14 years 2 months ago
Fast Computation of Large Distributions and Its Cryptographic Applications
Let X1, X2, . . . , Xk be independent n bit random variables. If they have arbitrary distributions, we show how to compute distributions like Pr{X1 ⊕ X2 ⊕ · · · ⊕ Xk} and ...
Alexander Maximov, Thomas Johansson
FSE
1999
Springer
89views Cryptology» more  FSE 1999»
14 years 26 days ago
Slide Attacks
Recently a powerful cryptanalytic tool—the slide attack— was introduced [3]. Slide attacks are very successful in breaking iterative ciphers with a high degree of self-similari...
Alex Biryukov, David Wagner
FSE
2006
Springer
104views Cryptology» more  FSE 2006»
14 years 7 days ago
Chosen-Ciphertext Attacks Against MOSQUITO
Self-Synchronizing Stream Ciphers (SSSC) are a particular class of symmetric encryption algorithms, such that the resynchronization is automatic, in case of error during the transm...
Antoine Joux, Frédéric Muller
INDOCRYPT
2005
Springer
14 years 2 months ago
Attack the Dragon
1 Dragon is a word oriented stream cipher submitted to the ECRYPT project, it operates on key sizes of 128 and 256 bits. The original idea of the design is to use a nonlinear feedb...
Håkan Englund, Alexander Maximov