Sciweavers

13 search results - page 2 / 3
» Key Collisions of the RC4 Stream Cipher
Sort
View
IJNSEC
2007
110views more  IJNSEC 2007»
13 years 5 months ago
A Light Weight Enhancement to RC4 Based Security for Resource Constrained Wireless Devices
The Wired Equivalent Privacy (WEP) uses the 64 bit RC4 secret key stream cipher as its layer 2 security protocol. Although the underlying RC4 cipher is secure, the potential reuse...
Chetan Nanjunda Mathur, K. P. Subbalakshmi
INDOCRYPT
2010
Springer
13 years 3 months ago
One Byte per Clock: A Novel RC4 Hardware
RC4, the widely used stream cipher, is well known for its simplicity and ease of implementation in software. In case of a special purpose hardware designed for RC4, the best known ...
Sourav Sengupta, Koushik Sinha, Subhamoy Maitra, B...
FSE
2006
Springer
174views Cryptology» more  FSE 2006»
13 years 9 months ago
Distinguishing Attacks on the Stream Cipher Py
The stream cipher Py designed by Biham and Seberry is a submission to the ECRYPT stream cipher competition. The cipher is based on two large arrays (one is 256 bytes and the other ...
Souradyuti Paul, Bart Preneel, Gautham Sekar
INDOCRYPT
2007
Springer
13 years 11 months ago
Related-Key Attacks on the Py-Family of Ciphers and an Approach to Repair the Weaknesses
The stream cipher TPypy has been designed by Biham and Seberry in January 2007 as the strongest member of the Py-family ciphers, after weaknesses in the other members Py, Pypy, Py...
Gautham Sekar, Souradyuti Paul, Bart Preneel
FSE
2003
Springer
95views Cryptology» more  FSE 2003»
13 years 10 months ago
Helix: Fast Encryption and Authentication in a Single Cryptographic Primitive
Abstract. Helix is a high-speed stream cipher with a built-in MAC functionality. On a Pentium II CPU it is about twice as fast as Rijndael or Twofish, and comparable in speed to R...
Niels Ferguson, Doug Whiting, Bruce Schneier, John...