Sciweavers

38 search results - page 3 / 8
» A Practical Key Recovery Attack on Basic TCHo
Sort
View
SP
2009
IEEE
122views Security Privacy» more  SP 2009»
14 years 15 days ago
Plaintext Recovery Attacks against SSH
This paper presents a variety of plaintext-recovering attacks against SSH. We implemented a proof of concept of our attacks against OpenSSH, where we can verifiably recover 14 bi...
Martin R. Albrecht, Kenneth G. Paterson, Gaven J. ...
FSE
2009
Springer
189views Cryptology» more  FSE 2009»
14 years 6 months ago
Cryptanalysis of the ISDB Scrambling Algorithm (MULTI2)
MULTI2 is the block cipher used in the ISDB standard for scrambling digital multimedia content. MULTI2 is used in Japan to secure multimedia broadcasting, including recent applicat...
Jean-Philippe Aumasson, Jorge Nakahara Jr., Pouyan...
ASIACRYPT
2005
Springer
13 years 11 months ago
A Near-Practical Attack Against B Mode of HBB
Stream cipher Hiji-Bij-Bij (HBB) was proposed by Sarkar at Indocrypt’03. This cipher uses cellular automata (CA). The algorithm has two modes: a basic mode (B) and a self-synchro...
Joydip Mitra
CSI
2004
110views more  CSI 2004»
13 years 5 months ago
A novel three-party encrypted key exchange protocol
The key exchange protocol is one of the most elegant ways of establishing secure communication between pair of users by using a session key. The passwords are of low entropy, henc...
Chin-Chen Chang, Ya-Fen Chang
EUROCRYPT
2007
Springer
13 years 9 months ago
Differential Cryptanalysis of the Stream Ciphers Py, Py6 and Pypy
This paper shows that Py and Pypy are practically insecure. If one key is used with about 216 IVs with special differences, with high probability two identical keystreams will appe...
Hongjun Wu, Bart Preneel