Sciweavers

204 search results - page 7 / 41
» On the Interpolation Attacks on Block Ciphers
Sort
View
CISC
2009
Springer
174views Cryptology» more  CISC 2009»
13 years 5 months ago
Algebraic Side-Channel Attacks
Abstract. In 2002, algebraic attacks using overdefined systems of equations have been proposed as a potentially very powerful cryptanalysis technique against block ciphers. However...
Mathieu Renauld, François-Xavier Standaert
ASIACRYPT
2008
Springer
13 years 9 months ago
A New Attack on the LEX Stream Cipher
Abstract. In [6], Biryukov presented a new methodology of stream cipher design, called leak extraction. The stream cipher LEX, based on this methodology and on the AES block cipher...
Orr Dunkelman, Nathan Keller
FSE
2003
Springer
152views Cryptology» more  FSE 2003»
14 years 25 days ago
Block Ciphers and Systems of Quadratic Equations
Abstract. In this paper we compare systems of multivariate polynomials, which completely define the block ciphers Khazad, Misty1, Kasumi, Camellia, Rijndael and Serpent in the vie...
Alex Biryukov, Christophe De Cannière
INDOCRYPT
2001
Springer
14 years 1 days ago
Cryptographic Functions and Design Criteria for Block Ciphers
Most last-round attacks on iterated block ciphers provide some design criteria for the round function. Here, we focus on the links between the underlying properties. Most notably, ...
Anne Canteaut
ISPEC
2011
Springer
12 years 10 months ago
Meet-in-the-Middle Attack on 8 Rounds of the AES Block Cipher under 192 Key Bits
The AES block cipher has a 128-bit block length and a user key of 128, 192 or 256 bits, released by NIST for data encryption in the USA; it became an ISO international standard in ...
Yongzhuang Wei, Jiqiang Lu, Yupu Hu