Sciweavers

15 search results - page 1 / 3
» Slide Attacks with a Known-Plaintext Cryptanalysis
Sort
View
ICISC
2001
132views Cryptology» more  ICISC 2001»
13 years 6 months ago
Slide Attacks with a Known-Plaintext Cryptanalysis
Although many strong cryptanalytic tools exploit weaknesses in the data-randomizinig part of a block cipher, relatively few general tools for cryptanalyzing on the other part, the ...
Soichi Furuya
EUROCRYPT
1990
Springer
13 years 8 months ago
A Known Plaintext Attack on Two-Key Triple Encryption
A chosen-plaintext attack on two-key triple encryption noted by Merkle and Hellman is extended to a known-plaintext attack. The known-plaintext attack has lower memory requirements...
Paul C. van Oorschot, Michael J. Wiener
FSE
1999
Springer
137views Cryptology» more  FSE 1999»
13 years 9 months ago
Linear Cryptanalysis of RC5 and RC6
In this paper we evaluate the resistance of the block cipher RC5 against linear cryptanalysis. We describe a known plaintext attack that can break RC5-32 (blocksize 64) with 10 rou...
Johan Borst, Bart Preneel, Joos Vandewalle
FSE
2008
Springer
143views Cryptology» more  FSE 2008»
13 years 6 months ago
Algebraic and Slide Attacks on KeeLoq
KeeLoq is a block cipher used in wireless devices that unlock the doors and alarms in cars manufactured by Chrysler, Daewoo, Fiat, GM, Honda, Jaguar, Toyota, Volvo, Volkswagen, etc...
Nicolas Courtois, Gregory V. Bard, David Wagner
CRYPTO
1993
Springer
168views Cryptology» more  CRYPTO 1993»
13 years 9 months ago
Cryptanalysis of the CFB Mode of the DES with a Reduced Number of Rounds
Three attacks on the DES with a reduced number of rounds in the Cipher Feedback Mode (CFB) are studied, namely a meet in the middle attack, a differential attack, and a linear att...
Bart Preneel, Marnix Nuttin, Vincent Rijmen, Johan...