Sciweavers

27 search results - page 4 / 6
» Distinguishing Attacks on the Stream Cipher Py
Sort
View
FSE
2007
Springer
116views Cryptology» more  FSE 2007»
13 years 11 months ago
Two General Attacks on Pomaranch-Like Keystream Generators
Two general attacks that can be applied to all versions and variants of the Pomaranch stream cipher are presented. The attacks are demonstrated on all versions and succeed with com...
Håkan Englund, Martin Hell, Thomas Johansson
INDOCRYPT
2005
Springer
13 years 11 months ago
Attack the Dragon
1 Dragon is a word oriented stream cipher submitted to the ECRYPT project, it operates on key sizes of 128 and 256 bits. The original idea of the design is to use a nonlinear feedb...
Håkan Englund, Alexander Maximov
FSE
2007
Springer
87views Cryptology» more  FSE 2007»
13 years 11 months ago
On the Security of IV Dependent Stream Ciphers
CryptMT v3 is a stream cipher submitted to eStream project, and has entered the third evaluation phase. Any attack has not been found until now. In this paper, we mainly discuss th...
Côme Berbain, Henri Gilbert
SACRYPT
1998
Springer
257views Cryptology» more  SACRYPT 1998»
13 years 9 months ago
Cryptanalysis of RC4-like Ciphers
Abstract. RC4, a stream cipher designed by Rivest for RSA Data Security Inc., has found several commercial applications, but little public analysis has been done to date. In this p...
Serge Mister, Stafford E. Tavares
FSE
2004
Springer
115views Cryptology» more  FSE 2004»
13 years 10 months ago
Correlation Attacks Using a New Class of Weak Feedback Polynomials
In 1985 Siegenthaler introduced the concept of correlation attacks on LFSR based stream ciphers. A few years later Meier and Staffelbach demonstrated a special technique, usually ...
Håkan Englund, Martin Hell, Thomas Johansson