Sciweavers

204 search results - page 15 / 41
» On the Interpolation Attacks on Block Ciphers
Sort
View
IACR
2011
127views more  IACR 2011»
12 years 7 months ago
Corrigendum to: The Cube Attack on Stream Cipher Trivium and Quadraticity Tests
In 2008 I. Dinur and A. Shamir presented a new type of algebraic attack on symmetric ciphers named cube attack. The method has been applied to reduced variants of stream ciphers T...
Piotr Mroczkowski, Janusz Szmidt
ASIACRYPT
2011
Springer
12 years 7 months ago
Biclique Cryptanalysis of the Full AES
Since Rijndael was chosen as the Advanced Encryption Standard, improving upon 7-round attacks on the 128-bit key variant or upon 8-round attacks on the 192/256-bit key variants has...
Andrey Bogdanov, Dmitry Khovratovich, Christian Re...
ICICS
2009
Springer
14 years 2 months ago
Security Analysis of the GF-NLFSR Structure and Four-Cell Block Cipher
The overall structure is one of the most important properties of block ciphers. At present, the most common structures include Feistel structure, SP structure, MISTY structure, L-M...
Wenling Wu, Lei Zhang, Liting Zhang, Wentao Zhang
CHES
2003
Springer
145views Cryptology» more  CHES 2003»
14 years 26 days ago
Cryptanalysis of DES Implemented on Computers with Cache
This paper presents the results of applying an attack against the Data Encryption Standard (DES) implemented in some applications, using side-channel information based on CPU delay...
Yukiyasu Tsunoo, Teruo Saito, Tomoyasu Suzaki, Mak...
FSE
2004
Springer
150views Cryptology» more  FSE 2004»
14 years 1 months ago
Ciphers Secure against Related-Key Attacks
Abstract. In a related-key attack, the adversary is allowed to transform the secret key and request encryptions of plaintexts under the transformed key. This paper studies the secu...
Stefan Lucks