Sciweavers

33 search results - page 1 / 7
» Differential-Linear Attacks Against the Stream Cipher Phelix
Sort
View
FSE
2007
Springer
128views Cryptology» more  FSE 2007»
13 years 8 months ago
Differential-Linear Attacks Against the Stream Cipher Phelix
The previous key recovery attacks against Helix obtain the key with about 288 operations using chosen nonces (reusing nonce) and about 1000 adaptively chosen plaintext words (or 23...
Hongjun Wu, Bart Preneel
CHES
2011
Springer
254views Cryptology» more  CHES 2011»
12 years 4 months ago
Extractors against Side-Channel Attacks: Weak or Strong?
Randomness extractors are important tools in cryptography. Their goal is to compress a high-entropy source into a more uniform output. Beyond their theoretical interest, they have ...
Marcel Medwed, François-Xavier Standaert
CISC
2009
Springer
186views Cryptology» more  CISC 2009»
13 years 2 months ago
Hardware Framework for the Rabbit Stream Cipher
Rabbit is a software-oriented synchronous stream cipher with very strong security properties and support for 128-bit keys. Rabbit is part of the European Union's eSTREAM portf...
Deian Stefan
ASIACRYPT
2005
Springer
13 years 10 months ago
A Near-Practical Attack Against B Mode of HBB
Stream cipher Hiji-Bij-Bij (HBB) was proposed by Sarkar at Indocrypt’03. This cipher uses cellular automata (CA). The algorithm has two modes: a basic mode (B) and a self-synchro...
Joydip Mitra
CTRSA
2005
Springer
108views Cryptology» more  CTRSA 2005»
13 years 10 months ago
Resistance of SNOW 2.0 Against Algebraic Attacks
SNOW 2.0, a software oriented stream cipher proposed by T. Johansson and P. Ekdahl in 2002 as an enhanced version of the
Olivier Billet, Henri Gilbert