Sciweavers

9 search results - page 1 / 2
» Resistance of SNOW 2.0 Against Algebraic Attacks
Sort
View
CTRSA
2005
Springer
108views Cryptology» more  CTRSA 2005»
13 years 10 months ago
Resistance of SNOW 2.0 Against Algebraic Attacks
SNOW 2.0, a software oriented stream cipher proposed by T. Johansson and P. Ekdahl in 2002 as an enhanced version of the
Olivier Billet, Henri Gilbert
FSE
2004
Springer
82views Cryptology» more  FSE 2004»
13 years 8 months ago
Resistance of S-Boxes against Algebraic Attacks
Abstract. We develop several tools to derive linear independent multivariate equations from algebraic S-boxes. By applying them to maximally nonlinear power functions with the inve...
Jung Hee Cheon, Dong Hoon Lee 0002
EUROCRYPT
2006
Springer
13 years 8 months ago
Efficient Computation of Algebraic Immunity for Algebraic and Fast Algebraic Attacks
In this paper we propose several efficient algorithms for assessing the resistance of Boolean functions against algebraic and fast algebraic attacks when implemented in LFSRbased s...
Frederik Armknecht, Claude Carlet, Philippe Gabori...
SACRYPT
2005
Springer
138views Cryptology» more  SACRYPT 2005»
13 years 10 months ago
On the (Im)Possibility of Practical and Secure Nonlinear Filters and Combiners
A vast amount of literature on stream ciphers is directed to the cryptanalysis of LFSR-based filters and combiners, resulting in various attack models such as distinguishing attac...
An Braeken, Joseph Lano
IACR
2011
177views more  IACR 2011»
12 years 4 months ago
New attacks on Keccak-224 and Keccak-256
The Keccak hash function is one of the five finalists in NIST’s SHA-3 competition, and so far it showed remarkable resistance against practical collision finding attacks: Afte...
Itai Dinur, Orr Dunkelman, Adi Shamir