Sciweavers

8 search results - page 1 / 2
» ZIP Attacks with Reduced Known Plaintext
Sort
View
FSE
2001
Springer
190views Cryptology» more  FSE 2001»
13 years 9 months ago
ZIP Attacks with Reduced Known Plaintext
Abstract. Biham and Kocher demonstrated that the PKZIP stream cipher was weak and presented an attack requiring thirteen bytes of plaintext. The deflate algorithm “zippers” no...
Michael Stay
WISA
2010
Springer
13 years 3 months ago
Improved Trace-Driven Cache-Collision Attacks against Embedded AES Implementations
In this paper we present two attacks that exploit cache events, which are visible in some side channel, to derive a secret key used in an implementation of AES. The first is an imp...
Jean-François Gallais, Ilya Kizhvatov, Mich...
AES
2000
Springer
136views Cryptology» more  AES 2000»
13 years 9 months ago
Preliminary Cryptanalysis of Reduced-Round Serpent
Serpent is a 32-round AES block cipher finalist. In this paper we present several attacks on reduced-round variants of Serpent that require less work than exhaustive search. We at...
Tadayoshi Kohno, John Kelsey, Bruce Schneier
CRYPTO
1993
Springer
168views Cryptology» more  CRYPTO 1993»
13 years 9 months ago
Cryptanalysis of the CFB Mode of the DES with a Reduced Number of Rounds
Three attacks on the DES with a reduced number of rounds in the Cipher Feedback Mode (CFB) are studied, namely a meet in the middle attack, a differential attack, and a linear att...
Bart Preneel, Marnix Nuttin, Vincent Rijmen, Johan...
CANS
2011
Springer
254views Cryptology» more  CANS 2011»
12 years 5 months ago
Algebraic Cryptanalysis of the Round-Reduced and Side Channel Analysis of the Full PRINTCipher-48
Abstract. In this paper we analyze the recently proposed light-weight block cipher PRINTCipher. Applying algebraic methods and SAT-solving we are able to break 8 rounds of PRINTCip...
Stanislav Bulygin, Johannes Buchmann