Sciweavers

95 search results - page 9 / 19
» Improved Cryptanalysis of Rijndael
Sort
View
CORR
2007
Springer
105views Education» more  CORR 2007»
13 years 7 months ago
Finding low-weight polynomial multiples using discrete logarithm
— Finding low-weight multiples of a binary polynomial is a difficult problem arising in the context of stream ciphers cryptanalysis. The best algorithms to solve this problem ar...
Frédéric Didier, Yann Laigle-Chapuy
IACR
2011
243views more  IACR 2011»
12 years 7 months ago
Guess-then-Meet-in-the-Middle Attacks on the KTANTAN Family of Block Ciphers
The block cipher family for lightweight devices, KTANTAN, is analyzed in this paper. We propose a new cryptanalysis method which improves results of Meet-in-the-Middle attacks on K...
Bo Zhu, Guang Gong
CRYPTO
2004
Springer
112views Cryptology» more  CRYPTO 2004»
14 years 22 days ago
Feistel Schemes and Bi-linear Cryptanalysis
Abstract. In this paper we introduce the method of bi-linear cryptanalysis (BLC), designed specifically to attack Feistel ciphers. It allows to construct periodic biased character...
Nicolas Courtois
ACISP
2006
Springer
14 years 1 months ago
On Exact Algebraic [Non-]Immunity of S-Boxes Based on Power Functions
In this paper we are interested in algebraic immunity of several well known highly-nonlinear vectorial Boolean functions (or Sboxes), designed for block and stream ciphers. Unfortu...
Nicolas Courtois, Blandine Debraize, Eric Garrido
FSE
2007
Springer
192views Cryptology» more  FSE 2007»
14 years 1 months ago
Algebraic Cryptanalysis of 58-Round SHA-1
In 2004, a new attack against SHA-1 has been proposed by a team leaded by Wang [15]. The aim of this article5 is to sophisticate and improve Wang’s attack by using algebraic tech...
Makoto Sugita, Mitsuru Kawazoe, Ludovic Perret, Hi...