Sciweavers

18 search results - page 1 / 4
» A Known Plaintext Attack on Two-Key Triple Encryption
Sort
View
EUROCRYPT
1990
Springer
13 years 9 months ago
A Known Plaintext Attack on Two-Key Triple Encryption
A chosen-plaintext attack on two-key triple encryption noted by Merkle and Hellman is extended to a known-plaintext attack. The known-plaintext attack has lower memory requirements...
Paul C. van Oorschot, Michael J. Wiener
FSE
2001
Springer
190views Cryptology» more  FSE 2001»
13 years 9 months ago
ZIP Attacks with Reduced Known Plaintext
Abstract. Biham and Kocher demonstrated that the PKZIP stream cipher was weak and presented an attack requiring thirteen bytes of plaintext. The deflate algorithm “zippers” no...
Michael Stay
FSE
1999
Springer
83views Cryptology» more  FSE 1999»
13 years 9 months ago
On the Security of Double and 2-Key Triple Modes of Operation
The DES has reached the end of its lifetime due to its too short key length and block length (56 and 64 bits respectively). As we are awaiting the new AES, triple (and double) encr...
Helena Handschuh, Bart Preneel
AES
2000
Springer
136views Cryptology» more  AES 2000»
13 years 9 months ago
Preliminary Cryptanalysis of Reduced-Round Serpent
Serpent is a 32-round AES block cipher finalist. In this paper we present several attacks on reduced-round variants of Serpent that require less work than exhaustive search. We at...
Tadayoshi Kohno, John Kelsey, Bruce Schneier
IMA
2007
Springer
137views Cryptology» more  IMA 2007»
13 years 11 months ago
Algebraic Cryptanalysis of the Data Encryption Standard
In spite of growing importance of AES, the Data Encryption Standard is by no means obsolete. DES has never been broken from the practical point of view. The triple DES is believed ...
Nicolas Courtois, Gregory V. Bard