Sciweavers

13 search results - page 1 / 3
» Key-Schedule Cryptanalysis of DEAL
Sort
View
SACRYPT
1999
Springer
13 years 9 months ago
Key-Schedule Cryptanalysis of DEAL
DEAL is a six- or eight-round Luby-Rackoff cipher that uses DES as its round function, with allowed key lengths of 128, 192, and 256 bits. In this paper, we discuss two new result...
John Kelsey, Bruce Schneier
ESORICS
2004
Springer
13 years 10 months ago
On the Role of Key Schedules in Attacks on Iterated Ciphers
This paper considers iterated ciphers and their resistance against linear and differential cryptanalysis. In the theory of these attacks one assumes independence of the round keys...
Lars R. Knudsen, John Erik Mathiassen
ICISC
2001
132views Cryptology» more  ICISC 2001»
13 years 6 months ago
Slide Attacks with a Known-Plaintext Cryptanalysis
Although many strong cryptanalytic tools exploit weaknesses in the data-randomizinig part of a block cipher, relatively few general tools for cryptanalyzing on the other part, the ...
Soichi Furuya
JOC
2000
130views more  JOC 2000»
13 years 4 months ago
A Detailed Analysis of SAFER K
In this paper we analyze the block cipher SAFER K. First, we show a weakness in the key schedule, that has the effect that for almost every key there exists on the average three an...
Lars R. Knudsen
FSE
2000
Springer
101views Cryptology» more  FSE 2000»
13 years 8 months ago
Improved Cryptanalysis of Rijndael
We improve the best attack on Rijndael reduced to 6 rounds from complexity 272 to 244 . We also present the first known attacks on 7- and 8-round Rijndael. The attacks on 8-round R...
Niels Ferguson, John Kelsey, Stefan Lucks, Bruce S...