Sciweavers

172 search results - page 4 / 35
» Improving the Time Complexity of Matsui's Linear Cryptanalys...
Sort
View
SACRYPT
2007
Springer
167views Cryptology» more  SACRYPT 2007»
13 years 12 months ago
Cryptanalysis of White-Box DES Implementations with Arbitrary External Encodings
Abstract. At DRM 2002, Chow et al. [4] presented a method for implementing the DES block cipher such that it becomes hard to extract the embedded secret key in a white-box attack c...
Brecht Wyseur, Wil Michiels, Paul Gorissen, Bart P...
CORR
2007
Springer
105views Education» more  CORR 2007»
13 years 5 months ago
Finding low-weight polynomial multiples using discrete logarithm
— Finding low-weight multiples of a binary polynomial is a difficult problem arising in the context of stream ciphers cryptanalysis. The best algorithms to solve this problem ar...
Frédéric Didier, Yann Laigle-Chapuy
CTRSA
2008
Springer
150views Cryptology» more  CTRSA 2008»
13 years 7 months ago
Improving the Efficiency of Impossible Differential Cryptanalysis of Reduced Camellia and MISTY1
Abstract. Camellia and MISTY1 are Feistel block ciphers. In this paper, we observe that, when conducting impossible differential cryptanalysis on Camellia and MISTY1, their round s...
Jiqiang Lu, Jongsung Kim, Nathan Keller, Orr Dunke...
CTRSA
2009
Springer
155views Cryptology» more  CTRSA 2009»
14 years 16 days ago
Cryptanalysis of CTC2
CTC is a toy cipher designed in order to assess the strength of algebraic attacks. While the structure of CTC is deliberately weak with respect to algebraic attacks, it was claimed...
Orr Dunkelman, Nathan Keller
IACR
2011
252views more  IACR 2011»
12 years 5 months ago
A Meet-in-the-Middle Attack on the Full KASUMI
KASUMI is a block cipher which consists eight Feistel rounds with a 128-bit key. The confidentiality and integrity of UMTS, GSM and GPRS mobile communications systems depend heavi...
Keting Jia, Hongbo Yu, Xiaoyun Wang