Sciweavers

34 search results - page 2 / 7
» fse 2006
Sort
View
FSE
2006
Springer
101views Cryptology» more  FSE 2006»
14 years 1 months ago
Pseudorandom Permutation Families over Abelian Groups
We propose a general framework for differential and linear cryptanalysis of block ciphers when the block is not a bitstring. We prove piling-up lemmas for the generalized different...
Louis Granboulan, Éric Levieil, Gilles Pire...
FSE
2006
Springer
107views Cryptology» more  FSE 2006»
14 years 1 months ago
Some Plausible Constructions of Double-Block-Length Hash Functions
Abstract. In this article, it is discussed how to construct a compression function with 2n-bit output using a component function with n-bit output. The component function is either...
Shoichi Hirose
FSE
2006
Springer
95views Cryptology» more  FSE 2006»
14 years 1 months ago
Cryptanalysis of Achterbahn
We present several attacks against Achterbahn, one of the new stream ciphers proposed to the eSTREAM competition. Our best attack breaks the reduced version of the cipher with comp...
Thomas Johansson, Willi Meier, Frédé...
FSE
2006
Springer
132views Cryptology» more  FSE 2006»
14 years 1 months ago
New Blockcipher Modes of Operation with Beyond the Birthday Bound Security
In this paper, we define and analyze a new blockcipher mode of operation for encryption, CENC, which stands for Cipher-based ENCryption. CENC has the following advantages: (1) bey...
Tetsu Iwata
FSE
2006
Springer
104views Cryptology» more  FSE 2006»
14 years 1 months ago
Chosen-Ciphertext Attacks Against MOSQUITO
Self-Synchronizing Stream Ciphers (SSSC) are a particular class of symmetric encryption algorithms, such that the resynchronization is automatic, in case of error during the transm...
Antoine Joux, Frédéric Muller