Sciweavers

FSE
2003
Springer
228views Cryptology» more  FSE 2003»
13 years 9 months ago
Further Observations on the Structure of the AES Algorithm
We present our further observations on the structure of the AES algorithm relating to the cyclic properties of the functions used in this cipher. We note that the maximal period of...
Beomsik Song, Jennifer Seberry
FSE
2003
Springer
134views Cryptology» more  FSE 2003»
13 years 9 months ago
A New Class of Collision Attacks and Its Application to DES
Until now in cryptography the term collision was mainly associated with the surjective mapping of different inputs to an equal output of a hash function. Previous collision attack...
Kai Schramm, Thomas J. Wollinger, Christof Paar
FSE
2003
Springer
137views Cryptology» more  FSE 2003»
13 years 9 months ago
Turing: A Fast Stream Cipher
Abstract. This paper proposes the Turing stream cipher. Turing offers up to 256-bit key strength, and is designed for extremely efficient software implementation.It combines an LFS...
Gregory G. Rose, Philip Hawkes
FSE
2003
Springer
207views Cryptology» more  FSE 2003»
13 years 9 months ago
Analysis of RMAC
In this paper the newly proposed RMAC system is analysed and a generic attack is presented. The attack can be used to find one of the two keys in the system faster than by an exh...
Lars R. Knudsen, Tadayoshi Kohno
FSE
2003
Springer
243views Cryptology» more  FSE 2003»
13 years 9 months ago
Optimal Key Ranking Procedures in a Statistical Cryptanalysis
Hypothesis tests have been used in the past as a tool in a cryptanalytic context. In this paper, we propose to use this paradigm and define a precise and sound statistical framewo...
Pascal Junod, Serge Vaudenay
FSE
2003
Springer
135views Cryptology» more  FSE 2003»
13 years 9 months ago
New Attacks against Standardized MACs
In this paper, we revisit the security of several message authentication code (MAC) algorithms based on block ciphers, when instantiated with 64-bit block ciphers such as DES. We e...
Antoine Joux, Guillaume Poupard, Jacques Stern
FSE
2003
Springer
110views Cryptology» more  FSE 2003»
13 years 9 months ago
Loosening the KNOT
Abstract. In this paper, we present differential attacks on the selfsynchronizing stream cipher KNOT. Our best attack recovers 96 bits of the secret key with time complexity of 26...
Antoine Joux, Frédéric Muller
FSE
2003
Springer
125views Cryptology» more  FSE 2003»
13 years 9 months ago
On Plateaued Functions and Their Constructions
We use the notion of covering sequence, introduced by C. Carlet and Y. Tarannikov, to give a simple characterization of bent functions. We extend it into a characterization of plat...
Claude Carlet, Emmanuel Prouff
FSE
2003
Springer
99views Cryptology» more  FSE 2003»
13 years 9 months ago
Rabbit: A New High-Performance Stream Cipher
Abstract. We present a new stream cipher, Rabbit, based on iterating a set of coupled nonlinear functions. Rabbit is characterized by a high performance in software with a measured...
Martin Boesgaard, Mette Vesterager, Thomas Pederse...
FSE
2003
Springer
123views Cryptology» more  FSE 2003»
13 years 9 months ago
The Security of "One-Block-to-Many" Modes of Operation
In this paper, we investigate the security, in the Luby-Rackoff security paradigm, of blockcipher modes of operation allowing to expand a one-block input into a longer t-block ou...
Henri Gilbert