Sciweavers

34 search results - page 3 / 7
» fse 2006
Sort
View
FSE
2006
Springer
121views Cryptology» more  FSE 2006»
14 years 1 months ago
The Ideal-Cipher Model, Revisited: An Uninstantiable Blockcipher-Based Hash Function
The Ideal-Cipher Model of a blockcipher is a well-known and widely-used model dating back to Shannon [24] and has seen frequent use in proving the security of various cryptographi...
John Black
FSE
2006
Springer
124views Cryptology» more  FSE 2006»
14 years 1 months ago
Cryptanalysis of Grain
Abstract. Grain [11] is a lightweight stream cipher submitted by M. Hell, T. Johansson, and W. Meier to the eSTREAM call for stream cipher proposals of the European project ECRYPT ...
Côme Berbain, Henri Gilbert, Alexander Maxim...
FSE
2006
Springer
174views Cryptology» more  FSE 2006»
14 years 1 months ago
Distinguishing Attacks on the Stream Cipher Py
The stream cipher Py designed by Biham and Seberry is a submission to the ECRYPT stream cipher competition. The cipher is based on two large arrays (one is 256 bytes and the other ...
Souradyuti Paul, Bart Preneel, Gautham Sekar
FSE
2006
Springer
109views Cryptology» more  FSE 2006»
14 years 1 months ago
Computing the Algebraic Immunity Efficiently
The purpose of algebraic attacks on stream and block ciphers is to recover the secret key by solving an overdefined system of multivariate algebraic equations. They become very eff...
Frédéric Didier, Jean-Pierre Tillich
FSE
2006
Springer
114views Cryptology» more  FSE 2006»
14 years 1 months ago
Cryptanalysis of the Full HAVAL with 4 and 5 Passes
Abstract. HAVAL is a cryptographic hash function with variable digest size proposed by Zheng, Pieprzyk and Seberry in 1992. It has three variants, 3-, 4-, and 5-pass HAVAL. Previou...
Hongbo Yu, Xiaoyun Wang, Aaram Yun, Sangwoo Park