Sciweavers

55 search results - page 9 / 11
» LILI Keystream Generator
Sort
View
CCS
2010
ACM
13 years 8 months ago
Dismantling SecureMemory, CryptoMemory and CryptoRF
The Atmel chip families SecureMemory, CryptoMemory, and CryptoRF use a proprietary stream cipher to guarantee authenticity, confidentiality, and integrity. This paper describes th...
Flavio D. Garcia, Peter van Rossum, Roel Verdult, ...
CHINAF
2008
105views more  CHINAF 2008»
13 years 7 months ago
Fast correlation attack on stream cipher ABC v3
ABC v3 is a stream cipher proposed as a candidate to ECRYPT Estream Project which enters the second evaluation phase. Its key length is 128 bits. In this paper, We show that, ther...
Haina Zhang, Lin Li, Xiaoyun Wang
IEICET
2006
84views more  IEICET 2006»
13 years 7 months ago
How to Maximize Software Performance of Symmetric Primitives on Pentium III and 4
Abstract. This paper discusses the state-of-the-art software optimization methodology for symmetric cryptographic primitives on Pentium III and 4 processors. We aim at maximizing s...
Mitsuru Matsui, Sayaka Fukuda
WEA
2005
Springer
109views Algorithms» more  WEA 2005»
14 years 1 months ago
Synchronization Fault Cryptanalysis for Breaking A5/1
Abstract. A5/1 pseudo-random bit generator, known from GSM networks, potentially might be used for different purposes, such as secret hiding during cryptographic hardware testing, ...
Marcin Gomulkiewicz, Miroslaw Kutylowski, Heinrich...
DAGSTUHL
2007
13 years 9 months ago
QUAD: Overview and Recent Developments
We give an outline of the specification and provable security features of the QUAD stream cipher proposed at Eurocrypt 2006 [6]. The cipher relies on the iteration of a multivaria...
David Arditti, Côme Berbain, Olivier Billet,...