Sciweavers

204 search results - page 12 / 41
» On the Interpolation Attacks on Block Ciphers
Sort
View
CARDIS
2008
Springer
147views Hardware» more  CARDIS 2008»
13 years 9 months ago
A Practical Attack on the MIFARE Classic
The mifare Classic is the most widely used contactless smart card in the market. Its design and implementation details are kept secret by its manufacturer. This paper studies the a...
Gerhard de Koning Gans, Jaap-Henk Hoepman, Flavio ...
IMA
1997
Springer
106views Cryptology» more  IMA 1997»
13 years 11 months ago
Hash Functions and MAC Algorithms Based on Block Ciphers
This paper reviews constructions of hash functions and MAC algorithms based on block ciphers. It discusses the main requirements for these cryptographic primitives, motivates these...
Bart Preneel
IACR
2011
139views more  IACR 2011»
12 years 7 months ago
Improved Meet-in-the-Middle Cryptanalysis of KTANTAN
We revisit meet-in-the-middle attacks on block ciphers and recent developments in meet-in-the-middle preimage attacks on hash functions. Despite the presence of a secret key in the...
Lei Wei, Christian Rechberger, Jian Guo 0001, Hong...
FSE
2006
Springer
101views Cryptology» more  FSE 2006»
13 years 11 months ago
Pseudorandom Permutation Families over Abelian Groups
We propose a general framework for differential and linear cryptanalysis of block ciphers when the block is not a bitstring. We prove piling-up lemmas for the generalized different...
Louis Granboulan, Éric Levieil, Gilles Pire...
SACRYPT
2005
Springer
138views Cryptology» more  SACRYPT 2005»
14 years 1 months ago
On the (Im)Possibility of Practical and Secure Nonlinear Filters and Combiners
A vast amount of literature on stream ciphers is directed to the cryptanalysis of LFSR-based filters and combiners, resulting in various attack models such as distinguishing attac...
An Braeken, Joseph Lano