Sciweavers

33 search results - page 1 / 7
» Turing: A Fast Stream Cipher
Sort
View
FSE
2003
Springer
137views Cryptology» more  FSE 2003»
13 years 10 months ago
Turing: A Fast Stream Cipher
Abstract. This paper proposes the Turing stream cipher. Turing offers up to 256-bit key strength, and is designed for extremely efficient software implementation.It combines an LFS...
Gregory G. Rose, Philip Hawkes
CORR
2008
Springer
81views Education» more  CORR 2008»
13 years 5 months ago
A New Type of Cipher: DICING_csb
: In this paper, we will propose a new type of cipher named DICING_CSB, which come from our previous a synchronous stream cipher DICING. It applies a stream of subkeys and a encryp...
Li an-Ping
IMA
2009
Springer
221views Cryptology» more  IMA 2009»
13 years 11 months ago
Cache Timing Analysis of LFSR-Based Stream Ciphers
Cache timing attacks are a class of side-channel attacks that is applicable against certain software implementations. They have generated significant interest when demonstrated ag...
Gregor Leander, Erik Zenner, Philip Hawkes
CORR
2008
Springer
105views Education» more  CORR 2008»
13 years 5 months ago
SOSEMANUK: a fast software-oriented stream cipher
Sosemanuk is a new synchronous software-oriented stream cipher, corresponding to Profile 1 of the ECRYPT call for stream cipher primitives. Its key length is variable between 128 ...
Côme Berbain, Olivier Billet, Anne Canteaut,...
CRYPTO
2000
Springer
124views Cryptology» more  CRYPTO 2000»
13 years 9 months ago
Fast Correlation Attacks through Reconstruction of Linear Polynomials
The task of a fast correlation attack is to efficiently restore the initial content of a linear feedback shift register in a stream cipher using a detected correlation with the out...
Thomas Johansson, Fredrik Jönsson