Sciweavers

95 search results - page 2 / 19
» Improved Cryptanalysis of Rijndael
Sort
View
ICISC
2009
163views Cryptology» more  ICISC 2009»
13 years 3 months ago
Improved Linear Cryptanalysis of SOSEMANUK
The SOSEMANUK stream cipher is one of the finalists of the eSTREAM project. In this paper, we improve the linear cryptanalysis of SOSEMANUK presented in Asiacrypt 2008. We apply th...
Joo Yeon Cho, Miia Hermelin
EUROCRYPT
2001
Springer
13 years 10 months ago
New Method for Upper Bounding the Maximum Average Linear Hull Probability for SPNs
Abstract. We present a new algorithm for upper bounding the maximum average linear hull probability for SPNs, a value required to determine provable security against linear cryptan...
Liam Keliher, Henk Meijer, Stafford E. Tavares
AES
2004
Springer
139views Cryptology» more  AES 2004»
13 years 11 months ago
The Inverse S-Box, Non-linear Polynomial Relations and Cryptanalysis of Block Ciphers
This paper is motivated by the design of AES. We consider a broader question of cryptanalysis of block ciphers having very good non-linearity and diffusion. Can we expect anyway, ...
Nicolas Courtois
CHES
2003
Springer
146views Cryptology» more  CHES 2003»
13 years 9 months ago
Efficient Implementation of Rijndael Encryption in Reconfigurable Hardware: Improvements and Design Tradeoffs
Abstract. Performance evaluation of the Advanced Encryption Standard candidates has led to intensive study of both hardware and software implementations. However, although plentifu...
François-Xavier Standaert, Gaël Rouvro...
FSE
2008
Springer
166views Cryptology» more  FSE 2008»
13 years 7 months ago
A Meet-in-the-Middle Attack on 8-Round AES
We present a 5-round distinguisher for AES. We exploit this distinguisher to develop a meet-in-the-middle attack on 7 rounds of AES192 and 8 rounds of AES-256. We also give a time-...
Hüseyin Demirci, Ali Aydin Selçuk