Sciweavers

381 search results - page 44 / 77
» Tweakable Block Ciphers
Sort
View
ASIACRYPT
2008
Springer
13 years 10 months ago
An Improved Impossible Differential Attack on MISTY1
MISTY1 is a Feistel block cipher that received a great deal of cryptographic attention. Its recursive structure, as well as the added FL layers, have been successful in thwarting v...
Orr Dunkelman, Nathan Keller
EUROCRYPT
2001
Springer
14 years 1 months ago
Encryption Modes with Almost Free Message Integrity
We define a new mode of operation for block encryption which in addition to assuring confidentiality also assures message integrity. In contrast, previously for message integrity...
Charanjit S. Jutla
CRYPTO
2000
Springer
108views Cryptology» more  CRYPTO 2000»
14 years 26 days ago
Maximum Correlation Analysis of Nonlinear S-boxes in Stream Ciphers
Abstract. This paper investigates the design of S-boxes used for combining linear feedback shift register (LFSR) sequences in combination generators. Such combination generators ha...
Muxiang Zhang, Agnes Hui Chan
SACRYPT
2005
Springer
138views Cryptology» more  SACRYPT 2005»
14 years 2 months ago
On the (Im)Possibility of Practical and Secure Nonlinear Filters and Combiners
A vast amount of literature on stream ciphers is directed to the cryptanalysis of LFSR-based filters and combiners, resulting in various attack models such as distinguishing attac...
An Braeken, Joseph Lano
FSE
2006
Springer
109views Cryptology» more  FSE 2006»
14 years 5 days ago
Computing the Algebraic Immunity Efficiently
The purpose of algebraic attacks on stream and block ciphers is to recover the secret key by solving an overdefined system of multivariate algebraic equations. They become very eff...
Frédéric Didier, Jean-Pierre Tillich