Sciweavers

8 search results - page 1 / 2
» Bias in the LEVIATHAN Stream Cipher
Sort
View
FSE
2001
Springer
109views Cryptology» more  FSE 2001»
13 years 9 months ago
Bias in the LEVIATHAN Stream Cipher
We show two methods of distinguishing the LEVIATHAN stream cipher from a random stream using 236 bytes of output and proportional effort; both arise from compression within the ci...
Paul Crowley, Stefan Lucks
FSE
2006
Springer
174views Cryptology» more  FSE 2006»
13 years 9 months ago
Distinguishing Attacks on the Stream Cipher Py
The stream cipher Py designed by Biham and Seberry is a submission to the ECRYPT stream cipher competition. The cipher is based on two large arrays (one is 256 bytes and the other ...
Souradyuti Paul, Bart Preneel, Gautham Sekar
FSE
2006
Springer
124views Cryptology» more  FSE 2006»
13 years 9 months ago
Improved Linear Distinguishers for SNOW 2.0
In this paper we present new and more accurate estimates of the biases of the linear approximation of the FSM of the stream cipher SNOW 2.0. Based on improved bias estimates we als...
Kaisa Nyberg, Johan Wallén
FSE
2006
Springer
109views Cryptology» more  FSE 2006»
13 years 9 months ago
Cryptanalysis of the Stream Cipher DECIM
DECIM is a hardware oriented stream cipher with an 80-bit key and a 64-bit IV. In this paper, we point out two serious flaws in DECIM. One flaw is in the initialization of DECIM. I...
Hongjun Wu, Bart Preneel
ISW
2007
Springer
13 years 11 months ago
Multiple Modular Additions and Crossword Puzzle Attack on NLSv2
NLS is a stream cipher which was submitted to eSTREAM project. A linear distinguishing attack against NLS was presented by Cho and Pieprzyk, which was called as Crossword Puzzle at...
Joo Yeon Cho, Josef Pieprzyk