Sciweavers

IACR
2011
205views more  IACR 2011»
12 years 4 months ago
Biclique Cryptanalysis of the Block Cipher SQUARE
Abstract. SQUARE, an 8-round substitution-permutation block cipher, is considered as the predecessor of the AES. In this paper, inspired from the recent biclique attack on the AES ...
Hamid Mala
IACR
2011
243views more  IACR 2011»
12 years 4 months ago
Guess-then-Meet-in-the-Middle Attacks on the KTANTAN Family of Block Ciphers
The block cipher family for lightweight devices, KTANTAN, is analyzed in this paper. We propose a new cryptanalysis method which improves results of Meet-in-the-Middle attacks on K...
Bo Zhu, Guang Gong
ASIACRYPT
2011
Springer
12 years 4 months ago
Cryptanalysis of ARMADILLO2
ARMADILLO2 is the recommended variant of a multi-purpose cryptographic primitive dedicated to hardware which has been proposed by Badel et al. in [1]. In this paper we propose a me...
Mohamed Ahmed Abdelraheem, Céline Blondeau,...
FSE
2011
Springer
268views Cryptology» more  FSE 2011»
12 years 8 months ago
Cryptanalysis of PRESENT-Like Ciphers with Secret S-Boxes
At Eurocrypt 2001, Biryukov and Shamir investigated the security of AES-like ciphers where the substitutions and affine transformations are all key-dependent and successfully crypt...
Julia Borghoff, Lars R. Knudsen, Gregor Leander, S...
DCC
2011
IEEE
12 years 11 months ago
Accurate estimates of the data complexity and success probability for various cryptanalyses
Abstract Many attacks on encryption schemes rely on statistical considerations using plaintext/ciphertext pairs to find some information on the key. We provide here simple formula...
Céline Blondeau, Benoît Gérard...
IJNSEC
2006
84views more  IJNSEC 2006»
13 years 4 months ago
Security on Generalized Feistel Scheme with SP Round Function
This paper studies the security against differential/linear cryptanalysis and the pseudorandomness for a class of generalized Feistel scheme with SP round function called GFSP. We ...
Wenling Wu, Wentao Zhang, Dongdai Lin
IJNSEC
2008
119views more  IJNSEC 2008»
13 years 4 months ago
Customizing Cellular Message Encryption Algorithm
This paper observes the cryptanalysis of the Telecommunications Industry Association's Cellular Message Encryption Algorithm (CMEA). The CMEA has been widely used for wireles...
Debdeep Mukhopadhyay, Dipanwita Roy Chowdhury
CHES
2000
Springer
97views Cryptology» more  CHES 2000»
13 years 8 months ago
Software-Hardware Trade-Offs: Application to A5/1 Cryptanalysis
This paper shows how a well-balanced trade-off between a generic workstation and dumb but fast reconfigurable hardware can lead to a more efficient implementation of a cryptanalysi...
Thomas Pornin, Jacques Stern
FSE
2010
Springer
220views Cryptology» more  FSE 2010»
13 years 9 months ago
Super-Sbox Cryptanalysis: Improved Attacks for AES-Like Permutations
In this paper, we improve the recent rebound and start-from-the-middle attacks on AES-like permutations. Our new cryptanalysis technique uses the fact that one can view two rounds ...
Henri Gilbert, Thomas Peyrin
CTRSA
2009
Springer
235views Cryptology» more  CTRSA 2009»
13 years 11 months ago
A Statistical Saturation Attack against the Block Cipher PRESENT
In this paper, we present a statistical saturation attack that combines previously introduced cryptanalysis techniques against block ciphers. As the name suggests, the attack is st...
Baudoin Collard, François-Xavier Standaert