Sciweavers

39 search results - page 1 / 8
» Two General Attacks on Pomaranch-Like Keystream Generators
Sort
View
FSE
2007
Springer
116views Cryptology» more  FSE 2007»
14 years 1 months ago
Two General Attacks on Pomaranch-Like Keystream Generators
Two general attacks that can be applied to all versions and variants of the Pomaranch stream cipher are presented. The attacks are demonstrated on all versions and succeed with com...
Håkan Englund, Martin Hell, Thomas Johansson
CRYPTO
2004
Springer
128views Cryptology» more  CRYPTO 2004»
14 years 29 days ago
Faster Correlation Attack on Bluetooth Keystream Generator E0
We study both distinguishing and key-recovery attacks against E0, the keystream generator used in Bluetooth by means of correlation. First, a powerful computation method of correla...
Yi Lu 0002, Serge Vaudenay
EUROCRYPT
1994
Springer
13 years 11 months ago
The Self-Shrinking Generator
The self-shrinking generator was introduced in 1994. It is based on the idea behind the shrinking generator and despite its simplicity it has remained remarkably resistant to effic...
Willi Meier, Othmar Staffelbach
FSE
2006
Springer
99views Cryptology» more  FSE 2006»
13 years 11 months ago
Reducing the Space Complexity of BDD-Based Attacks on Keystream Generators
The main application of stream ciphers is online-encryption of arbitrarily long data, for example when transmitting speech data between a Bluetooth headset and a mobile GSM phone o...
Matthias Krause, Dirk Stegemann
FSE
2006
Springer
109views Cryptology» more  FSE 2006»
13 years 11 months ago
Cryptanalysis of the Stream Cipher DECIM
DECIM is a hardware oriented stream cipher with an 80-bit key and a 64-bit IV. In this paper, we point out two serious flaws in DECIM. One flaw is in the initialization of DECIM. I...
Hongjun Wu, Bart Preneel