Sciweavers

28 search results - page 1 / 6
» Improved Distinguishing Attacks on HC-256
Sort
View
IWSEC
2009
Springer
13 years 11 months ago
Improved Distinguishing Attacks on HC-256
The software-efficient stream cipher HC-256 was proposed by Wu at FSE 2004. Due to its impressive performance, the cipher was also a well-received entrant to the ECRYPT eSTREAM com...
Gautham Sekar, Bart Preneel
FSE
2006
Springer
124views Cryptology» more  FSE 2006»
13 years 8 months ago
Improved Linear Distinguishers for SNOW 2.0
In this paper we present new and more accurate estimates of the biases of the linear approximation of the FSM of the stream cipher SNOW 2.0. Based on improved bias estimates we als...
Kaisa Nyberg, Johan Wallén
ACISP
2006
Springer
13 years 10 months ago
Distinguishing Attack on SOBER-128 with Linear Masking
Abstract. We present a distinguishing attack against SOBER-128 with linear masking. We found a linear approximation which has a bias of 2−8.8 for the non-linear filter. The atta...
Joo Yeon Cho, Josef Pieprzyk
AFRICACRYPT
2010
Springer
13 years 8 months ago
Practical Improvements of Profiled Side-Channel Attacks on a Hardware Crypto-Accelerator
Abstract. This article investigates the relevance of the theoretical framework on profiled side-channel attacks presented by F.-X. Standaert et al. at Eurocrypt 2009. The analyses ...
M. Abdelaziz Elaabid, Sylvain Guilley
AFRICACRYPT
2008
Springer
13 years 11 months ago
Improving Integral Attacks Against Rijndael-256 Up to 9 Rounds
Rijndael is a block cipher designed by V. Rijmen and J. Daemen and it was chosen in its 128-bit block version as AES by the NIST in October 2000. Three key lengths - 128, 192 or 25...
Samuel Galice, Marine Minier