Sciweavers

506 search results - page 43 / 102
» The Block Cipher Square
Sort
View
EUROCRYPT
2003
Springer
14 years 3 months ago
Algebraic Attacks on Stream Ciphers with Linear Feedback
A classical construction of stream ciphers is to combine several LFSRs and a highly non-linear Boolean function f. Their security is usually analysed in terms of correlation attack...
Nicolas Courtois, Willi Meier
CRYPTO
2011
Springer
237views Cryptology» more  CRYPTO 2011»
12 years 9 months ago
The Collision Security of Tandem-DM in the Ideal Cipher Model
We prove that Tandem-DM, one of the two “classical” schemes for turning a blockcipher of 2n-bit key into a double block length hash function, has birthday-type collision resist...
Jooyoung Lee, Martijn Stam, John P. Steinberger
SACRYPT
2004
Springer
143views Cryptology» more  SACRYPT 2004»
14 years 3 months ago
Blockwise Adversarial Model for On-line Ciphers and Symmetric Encryption Schemes
Abstract. This paper formalizes the security adversarial games for online symmetric cryptosystems in a unified framework for deterministic and probabilistic encryption schemes. On...
Pierre-Alain Fouque, Antoine Joux, Guillaume Poupa...
CTRSA
2005
Springer
138views Cryptology» more  CTRSA 2005»
14 years 3 months ago
CryptoGraphics: Secret Key Cryptography Using Graphics Cards
We study the feasibility of using Graphics Processing Units (GPUs) for cryptographic processing, by exploiting the ability for GPUs to simultaneously process large quantities of pi...
Debra L. Cook, John Ioannidis, Angelos D. Keromyti...
ASIACRYPT
2008
Springer
13 years 12 months ago
An Improved Impossible Differential Attack on MISTY1
MISTY1 is a Feistel block cipher that received a great deal of cryptographic attention. Its recursive structure, as well as the added FL layers, have been successful in thwarting v...
Orr Dunkelman, Nathan Keller