Sciweavers

34 search results - page 5 / 7
» Perfect Block Ciphers with Small Blocks
Sort
View
CRYPTO
2004
Springer
112views Cryptology» more  CRYPTO 2004»
14 years 3 months ago
Feistel Schemes and Bi-linear Cryptanalysis
Abstract. In this paper we introduce the method of bi-linear cryptanalysis (BLC), designed specifically to attack Feistel ciphers. It allows to construct periodic biased character...
Nicolas Courtois
CTRSA
2008
Springer
150views Cryptology» more  CTRSA 2008»
13 years 11 months ago
Improving the Efficiency of Impossible Differential Cryptanalysis of Reduced Camellia and MISTY1
Abstract. Camellia and MISTY1 are Feistel block ciphers. In this paper, we observe that, when conducting impossible differential cryptanalysis on Camellia and MISTY1, their round s...
Jiqiang Lu, Jongsung Kim, Nathan Keller, Orr Dunke...
FSE
2008
Springer
143views Cryptology» more  FSE 2008»
13 years 11 months ago
Algebraic and Slide Attacks on KeeLoq
KeeLoq is a block cipher used in wireless devices that unlock the doors and alarms in cars manufactured by Chrysler, Daewoo, Fiat, GM, Honda, Jaguar, Toyota, Volvo, Volkswagen, etc...
Nicolas Courtois, Gregory V. Bard, David Wagner
ASAP
2010
IEEE
171views Hardware» more  ASAP 2010»
13 years 10 months ago
General-purpose FPGA platform for efficient encryption and hashing
Many applications require protection of secret or sensitive information, from sensor nodes and embedded applications to large distributed systems. The confidentiality of data can b...
Jakub Szefer, Yu-Yuan Chen, Ruby B. Lee
IACR
2011
104views more  IACR 2011»
12 years 9 months ago
Linear Cryptanalysis of PRINTcipher - Trails and Samples Everywhere
PRINTcipher is a recent lightweight block cipher designed by Knudsen et al. Some noteworthy characteristics are a burnt-in key, a key-dependent permutation layer and identical roun...
Martin Ågren, Thomas Johansson