Sciweavers

12 search results - page 2 / 3
» fse 1997
Sort
View
FSE
1997
Springer
112views Cryptology» more  FSE 1997»
13 years 9 months ago
A Family of Trapdoor Ciphers
This paper presents several methods to construct trapdoor block ciphers. A trapdoor cipher contains some hidden structure; knowledge of this structure allows an attacker to obtain ...
Vincent Rijmen, Bart Preneel
FSE
1997
Springer
119views Cryptology» more  FSE 1997»
13 years 9 months ago
Cryptanalysis of Ladder-DES
Feistel ciphers are very common and very important in the design and analysis of blockciphers, especially due to four reasons: (1) Many (DES-like) ciphers are based on Feistel’s ...
Eli Biham
FSE
1997
Springer
210views Cryptology» more  FSE 1997»
13 years 9 months ago
Partitioning Cryptanalysis
Matsui's linear cryptanalysis for iterated block ciphers is generalized to an attack called. This attack exploits a weakness that can be described by an e ective partition-pa...
Carlo Harpes, James L. Massey
FSE
1997
Springer
104views Cryptology» more  FSE 1997»
13 years 9 months ago
The Block Cipher Square
In this paper we present a new 128-bit block cipher called Square. The original design of Square concentrates on the resistance against di erential and linear cryptanalysis. Howeve...
Joan Daemen, Lars R. Knudsen, Vincent Rijmen
FSE
1997
Springer
280views Cryptology» more  FSE 1997»
13 years 9 months ago
New Block Encryption Algorithm MISTY
We propose secret-key cryptosystems MISTY1 and MISTY2, which are block ciphers with a 128-bit key, a 64-bit block and a variable number of rounds. MISTY is a generic name for MISTY...
Mitsuru Matsui