Sciweavers

23 search results - page 3 / 5
» On the Role of Key Schedules in Attacks on Iterated Ciphers
Sort
View
FSE
1997
Springer
210views Cryptology» more  FSE 1997»
14 years 1 days ago
Partitioning Cryptanalysis
Matsui's linear cryptanalysis for iterated block ciphers is generalized to an attack called. This attack exploits a weakness that can be described by an e ective partition-pa...
Carlo Harpes, James L. Massey
JOC
1998
135views more  JOC 1998»
13 years 7 months ago
Attacks on Fast Double Block Length Hash Functions
The security of hash functions based on a block cipher with a block length of m bits and a key length of k bits, where k ≤ m, is considered. New attacks are presented on a large ...
Lars R. Knudsen, Xuejia Lai, Bart Preneel
SACRYPT
1999
Springer
14 years 4 days ago
Key-Schedule Cryptanalysis of DEAL
DEAL is a six- or eight-round Luby-Rackoff cipher that uses DES as its round function, with allowed key lengths of 128, 192, and 256 bits. In this paper, we discuss two new result...
John Kelsey, Bruce Schneier
IACR
2011
85views more  IACR 2011»
12 years 7 months ago
Some Instant- and Practical-Time Related-Key Attacks on KTANTAN32/48/64
The hardware-attractive block cipher family KTANTAN was studied by Bogdanov and Rechberger who identified flaws in the key schedule and gave a meet-in-the-middle attack. We revis...
Martin Ågren
JOC
2000
130views more  JOC 2000»
13 years 7 months ago
A Detailed Analysis of SAFER K
In this paper we analyze the block cipher SAFER K. First, we show a weakness in the key schedule, that has the effect that for almost every key there exists on the average three an...
Lars R. Knudsen