Sciweavers

13 search results - page 2 / 3
» Chosen IV Statistical Analysis for Key Recovery Attacks on S...
Sort
View
ASIACRYPT
2008
Springer
13 years 7 months ago
A New Attack on the LEX Stream Cipher
Abstract. In [6], Biryukov presented a new methodology of stream cipher design, called leak extraction. The stream cipher LEX, based on this methodology and on the AES block cipher...
Orr Dunkelman, Nathan Keller
FSE
2007
Springer
128views Cryptology» more  FSE 2007»
13 years 8 months ago
Differential-Linear Attacks Against the Stream Cipher Phelix
The previous key recovery attacks against Helix obtain the key with about 288 operations using chosen nonces (reusing nonce) and about 1000 adaptively chosen plaintext words (or 23...
Hongjun Wu, Bart Preneel
PKC
2009
Springer
102views Cryptology» more  PKC 2009»
14 years 5 months ago
A Practical Key Recovery Attack on Basic TCHo
TCHo is a public key encryption scheme based on a stream cipher component, which is particular suitable for low cost devices like RFIDs. In its basic version, TCHo offers no IND-CC...
Mathias Herrmann, Gregor Leander
IWSEC
2009
Springer
13 years 11 months ago
Improved Distinguishing Attacks on HC-256
The software-efficient stream cipher HC-256 was proposed by Wu at FSE 2004. Due to its impressive performance, the cipher was also a well-received entrant to the ECRYPT eSTREAM com...
Gautham Sekar, Bart Preneel
ACNS
2010
Springer
161views Cryptology» more  ACNS 2010»
13 years 8 months ago
Multi-trail Statistical Saturation Attacks
Abstract. Statistical Saturation Attacks have been introduced and applied to the block cipher PRESENT at CT-RSA 2009. In this paper, we consider their natural extensions. First, we...
Baudoin Collard, François-Xavier Standaert