Sciweavers

82 search results - page 4 / 17
» Algebraic Attacks on Stream Ciphers with Linear Feedback
Sort
View
SACRYPT
2000
Springer
118views Cryptology» more  SACRYPT 2000»
13 years 9 months ago
Attacks on Additive Encryption of Redundant Plaintext and Implications on Internet Security
We present and analyze attacks on additive stream ciphers that rely on linear equations that hold with non-trivial probability in plaintexts that are encrypted using distinct keys....
David A. McGrew, Scott R. Fluhrer
ACISP
2007
Springer
13 years 12 months ago
An Analysis of the Hermes8 Stream Ciphers
Hermes8 [6,7] is one of the stream ciphers submitted to the ECRYPT Stream Cipher Project (eSTREAM [3]). In this paper we present an analysis of the Hermes8 stream ciphers. In parti...
Steve Babbage, Carlos Cid, Norbert Pramstaller, H&...
AES
2004
Springer
139views Cryptology» more  AES 2004»
13 years 11 months ago
The Inverse S-Box, Non-linear Polynomial Relations and Cryptanalysis of Block Ciphers
This paper is motivated by the design of AES. We consider a broader question of cryptanalysis of block ciphers having very good non-linearity and diffusion. Can we expect anyway, ...
Nicolas Courtois
CISC
2009
Springer
185views Cryptology» more  CISC 2009»
13 years 3 months ago
Algebraic Cryptanalysis of Curry and Flurry Using Correlated Messages
In [10], Buchmann, Pyshkin and Weinmann have described two families of Feistel and SPN block ciphers called Flurry and Curry respectively. These two families of ciphers are fully p...
Jean-Charles Faugère, Ludovic Perret
FSE
2004
Springer
155views Cryptology» more  FSE 2004»
13 years 11 months ago
Algebraic Attacks on SOBER-t32 and SOBER-t16 without Stuttering
This paper presents algebraic attacks on SOBER-t32 and SOBER-t16 without stuttering. For unstuttered SOBER-t32, two different attacks are implemented. In the first attack, we obt...
Joo Yeon Cho, Josef Pieprzyk