Sciweavers

204 search results - page 26 / 41
» On the Interpolation Attacks on Block Ciphers
Sort
View
ICISC
2007
120views Cryptology» more  ICISC 2007»
13 years 9 months ago
Improving the Time Complexity of Matsui's Linear Cryptanalysis
This paper reports on an improvement of Matsui’s linear cryptanalysis that reduces the complexity of an attack with algorithm 2, by taking advantage of the Fast Fourier Transform...
Baudoin Collard, François-Xavier Standaert,...
SACRYPT
2005
Springer
14 years 1 months ago
An Attack on CFB Mode Encryption as Used by OpenPGP
This paper describes an adaptive-chosen-ciphertext attack on the Cipher Feedback (CFB) mode of encryption as used in OpenPGP. In most circumstances it will allow an attacker to det...
Serge Mister, Robert J. Zuccherato
SACRYPT
2004
Springer
143views Cryptology» more  SACRYPT 2004»
14 years 1 months ago
Blockwise Adversarial Model for On-line Ciphers and Symmetric Encryption Schemes
Abstract. This paper formalizes the security adversarial games for online symmetric cryptosystems in a unified framework for deterministic and probabilistic encryption schemes. On...
Pierre-Alain Fouque, Antoine Joux, Guillaume Poupa...
FC
1997
Springer
86views Cryptology» more  FC 1997»
13 years 11 months ago
The SPEED Cipher
Abstract. SPEED is a private key block cipher. It supports three variable parameters: (1) data length — the length of a plaintext/ciphertext of SPEED can be 64, 128 or 256 bits. ...
Yuliang Zheng
ASIACRYPT
2009
Springer
14 years 2 months ago
Related-Key Cryptanalysis of the Full AES-192 and AES-256
In this paper we present two related-key attacks on the full AES. For AES-256 we show the first key recovery attack that works for all the keys and has 299.5 time and data complex...
Alex Biryukov, Dmitry Khovratovich