Sciweavers

33 search results - page 5 / 7
» Turing: A Fast Stream Cipher
Sort
View
EUROCRYPT
2006
Springer
13 years 10 months ago
Efficient Computation of Algebraic Immunity for Algebraic and Fast Algebraic Attacks
In this paper we propose several efficient algorithms for assessing the resistance of Boolean functions against algebraic and fast algebraic attacks when implemented in LFSRbased s...
Frederik Armknecht, Claude Carlet, Philippe Gabori...
FSE
2003
Springer
95views Cryptology» more  FSE 2003»
13 years 12 months ago
Helix: Fast Encryption and Authentication in a Single Cryptographic Primitive
Abstract. Helix is a high-speed stream cipher with a built-in MAC functionality. On a Pentium II CPU it is about twice as fast as Rijndael or Twofish, and comparable in speed to R...
Niels Ferguson, Doug Whiting, Bruce Schneier, John...
FSE
2001
Springer
190views Cryptology» more  FSE 2001»
13 years 11 months ago
ZIP Attacks with Reduced Known Plaintext
Abstract. Biham and Kocher demonstrated that the PKZIP stream cipher was weak and presented an attack requiring thirteen bytes of plaintext. The deflate algorithm “zippers” no...
Michael Stay
CHES
2009
Springer
200views Cryptology» more  CHES 2009»
14 years 7 months ago
Accelerating AES with Vector Permute Instructions
We demonstrate new techniques to speed up the Rijndael (AES) block cipher using vector permute instructions. Because these techniques avoid data- and key-dependent branches and mem...
Mike Hamburg
FSE
2004
Springer
115views Cryptology» more  FSE 2004»
14 years 2 days ago
Correlation Attacks Using a New Class of Weak Feedback Polynomials
In 1985 Siegenthaler introduced the concept of correlation attacks on LFSR based stream ciphers. A few years later Meier and Staffelbach demonstrated a special technique, usually ...
Håkan Englund, Martin Hell, Thomas Johansson