Sciweavers

23 search results - page 2 / 5
» Stream or Block Cipher for Securing VoIP
Sort
View
ISCAS
2006
IEEE
163views Hardware» more  ISCAS 2006»
13 years 10 months ago
ASIC hardware implementation of the IDEA NXT encryption algorithm
— Symmetric-key block ciphers are often used to provide data confidentiality with low complexity, especially in the case of dedicated hardware implementations. IDEA NXT is a nov...
Marco Macchetti, Wenyu Chen
CRYPTO
2001
Springer
117views Cryptology» more  CRYPTO 2001»
13 years 9 months ago
Online Ciphers and the Hash-CBC Construction
We initiate a study of on-line ciphers. These are ciphers that can take input plaintexts of large and varying lengths and will output the ith block of the ciphertext after having p...
Mihir Bellare, Alexandra Boldyreva, Lars R. Knudse...
CORR
2008
Springer
105views Education» more  CORR 2008»
13 years 4 months ago
SOSEMANUK: a fast software-oriented stream cipher
Sosemanuk is a new synchronous software-oriented stream cipher, corresponding to Profile 1 of the ECRYPT call for stream cipher primitives. Its key length is variable between 128 ...
Côme Berbain, Olivier Billet, Anne Canteaut,...
ASIACRYPT
2006
Springer
13 years 8 months ago
On the (In)security of Stream Ciphers Based on Arrays and Modular Addition
Abstract. Stream ciphers play an important role in symmetric cryptology because of their suitability in high speed applications where block ciphers fall short. A large number of fa...
Souradyuti Paul, Bart Preneel
SACRYPT
2005
Springer
138views Cryptology» more  SACRYPT 2005»
13 years 10 months ago
On the (Im)Possibility of Practical and Secure Nonlinear Filters and Combiners
A vast amount of literature on stream ciphers is directed to the cryptanalysis of LFSR-based filters and combiners, resulting in various attack models such as distinguishing attac...
An Braeken, Joseph Lano