Sciweavers

133 search results - page 14 / 27
» PRESENT: An Ultra-Lightweight Block Cipher
Sort
View
ICICS
1997
Springer
13 years 11 months ago
Related-key cryptanalysis of 3-WAY, Biham-DES, CAST, DES-X, NewDES, RC2, and TEA
Abstract. We present new related-key attacks on the block ciphers 3WAY, Biham-DES, CAST, DES-X, NewDES, RC2, and TEA. Differential related-key attacks allow both keys and plaintex...
John Kelsey, Bruce Schneier, David Wagner
FSE
2004
Springer
150views Cryptology» more  FSE 2004»
14 years 1 months ago
Ciphers Secure against Related-Key Attacks
Abstract. In a related-key attack, the adversary is allowed to transform the secret key and request encryptions of plaintexts under the transformed key. This paper studies the secu...
Stefan Lucks
ASIAN
2009
Springer
308views Algorithms» more  ASIAN 2009»
13 years 8 months ago
Automated Security Proof for Symmetric Encryption Modes
Abstract. We presents a compositional Hoare logic for proving semantic security of modes of operation for symmetric key block ciphers. We propose a simple programming language to s...
Martin Gagné, Pascal Lafourcade, Yassine La...
ASIACRYPT
2008
Springer
13 years 9 months ago
An Improved Impossible Differential Attack on MISTY1
MISTY1 is a Feistel block cipher that received a great deal of cryptographic attention. Its recursive structure, as well as the added FL layers, have been successful in thwarting v...
Orr Dunkelman, Nathan Keller
IMA
2009
Springer
139views Cryptology» more  IMA 2009»
14 years 2 months ago
Security of Cyclic Double Block Length Hash Functions
Abstract. We provide the first proof of security for Abreast-DM, one of the oldest and most wellknown constructions for turning a block cipher with n-bit block length and 2n-bit k...
Ewan Fleischmann, Michael Gorski, Stefan Lucks