Sciweavers

44 search results - page 2 / 9
» Impossible Boomerang Attack for Block Cipher Structures
Sort
View
ASIACRYPT
2008
Springer
13 years 8 months ago
An Improved Impossible Differential Attack on MISTY1
MISTY1 is a Feistel block cipher that received a great deal of cryptographic attention. Its recursive structure, as well as the added FL layers, have been successful in thwarting v...
Orr Dunkelman, Nathan Keller
ASIACRYPT
2006
Springer
13 years 9 months ago
KFC - The Krazy Feistel Cipher
We introduce KFC, a block cipher based on a three round Feistel scheme. Each of the three round functions has an SPN-like structure for which we can either compute or bound the adv...
Thomas Baignères, Matthieu Finiasz
CRYPTO
2007
Springer
149views Cryptology» more  CRYPTO 2007»
13 years 10 months ago
Hash Functions and the (Amplified) Boomerang Attack
Abstract. Since Crypto 2004, hash functions have been the target of many attacks which showed that several well-known functions such as SHA-0 or MD5 can no longer be considered sec...
Antoine Joux, Thomas Peyrin
ICICS
2009
Springer
14 years 17 days ago
Security Analysis of the GF-NLFSR Structure and Four-Cell Block Cipher
The overall structure is one of the most important properties of block ciphers. At present, the most common structures include Feistel structure, SP structure, MISTY structure, L-M...
Wenling Wu, Lei Zhang, Liting Zhang, Wentao Zhang
AES
2004
Springer
204views Cryptology» more  AES 2004»
13 years 11 months ago
The Boomerang Attack on 5 and 6-Round Reduced AES
In this note we study security of 128-bit key 10-round AES against the boomerang attack. We show attacks on AES reduced to 5 and 6 rounds, much faster than the exhaustive key searc...
Alex Biryukov