Sciweavers

25 search results - page 4 / 5
» Methods for Linear and Differential Cryptanalysis of Elastic...
Sort
View
SACRYPT
2000
Springer
145views Cryptology» more  SACRYPT 2000»
13 years 11 months ago
Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms - Design and Analysis
We present a new 128-bit block cipher called Camellia. Camellia supports 128-bit block size and 128-, 192-, and 256-bit keys, i.e. the same interface specifications as the Advanced...
Kazumaro Aoki, Tetsuya Ichikawa, Masayuki Kanda, M...
ICICS
2009
Springer
14 years 2 months ago
Security Analysis of the GF-NLFSR Structure and Four-Cell Block Cipher
The overall structure is one of the most important properties of block ciphers. At present, the most common structures include Feistel structure, SP structure, MISTY structure, L-M...
Wenling Wu, Lei Zhang, Liting Zhang, Wentao Zhang
CRYPTO
2004
Springer
112views Cryptology» more  CRYPTO 2004»
14 years 25 days ago
Feistel Schemes and Bi-linear Cryptanalysis
Abstract. In this paper we introduce the method of bi-linear cryptanalysis (BLC), designed specifically to attack Feistel ciphers. It allows to construct periodic biased character...
Nicolas Courtois
CRYPTO
2007
Springer
149views Cryptology» more  CRYPTO 2007»
13 years 11 months ago
Hash Functions and the (Amplified) Boomerang Attack
Abstract. Since Crypto 2004, hash functions have been the target of many attacks which showed that several well-known functions such as SHA-0 or MD5 can no longer be considered sec...
Antoine Joux, Thomas Peyrin
FSE
1998
Springer
137views Cryptology» more  FSE 1998»
13 years 11 months ago
Differential Cryptanalysis of the ICE Encryption Algorithm
ICE is a 64-bit block cipher presented at the Fast Software Encryption Workshop in January 1997. It introduced the concept of a keyed permutation to improve the resistance against ...
Bart Van Rompay, Lars R. Knudsen, Vincent Rijmen