Sciweavers

39 search results - page 3 / 8
» Two General Attacks on Pomaranch-Like Keystream Generators
Sort
View
INDOCRYPT
2005
Springer
14 years 1 months ago
Attack the Dragon
1 Dragon is a word oriented stream cipher submitted to the ECRYPT project, it operates on key sizes of 128 and 256 bits. The original idea of the design is to use a nonlinear feedb...
Håkan Englund, Alexander Maximov
IPL
2010
98views more  IPL 2010»
13 years 6 months ago
Distinguishing attacks on stream ciphers based on arrays of pseudo-random words
In numerous modern stream ciphers, the internal state consists of a large array of pseudo-random words, and the output key-stream is a relatively simple function of the state. In ...
Nathan Keller, Stephen D. Miller
WEWORC
2007
162views Cryptology» more  WEWORC 2007»
13 years 8 months ago
New Attacks on the Stream Cipher TPy6 and Design of New Ciphers the TPy6-A and the TPy6-B
The stream ciphers Py, Pypy and Py6 were designed by Biham and Seberry for the ECRYPT-eSTREAM project in 2005. The ciphers were promoted to the ‘Focus’ ciphers of the Phase II ...
Gautham Sekar, Souradyuti Paul, Bart Preneel
CCS
2006
ACM
13 years 11 months ago
Cryptanalysis of the "Grain" family of stream ciphers
Let us have an NLFSR with the feedback function g(x) and an LFSR with the generating polynomial f(x). The function g(x) is a Boolean function on the state of the NLFSR and the LFS...
Alexander Maximov
CRYPTO
2005
Springer
110views Cryptology» more  CRYPTO 2005»
14 years 1 months ago
The Conditional Correlation Attack: A Practical Attack on Bluetooth Encryption
Motivated by the security of the nonlinear filter generator, the concept of correlation was previously extended to the conditional correlation, that studied the linear correlation...
Yi Lu 0002, Willi Meier, Serge Vaudenay