Sciweavers

FSE
2003
Springer
112views Cryptology» more  FSE 2003»
13 years 9 months ago
Practical Symmetric On-Line Encryption
Abstract. This paper addresses the security of symmetric cryptosystems in the blockwise adversarial model. At Crypto 2002, Joux, Martinet and Valette have proposed a new kind of at...
Pierre-Alain Fouque, Gwenaëlle Martinet, Guil...
FSE
2003
Springer
152views Cryptology» more  FSE 2003»
13 years 9 months ago
Block Ciphers and Systems of Quadratic Equations
Abstract. In this paper we compare systems of multivariate polynomials, which completely define the block ciphers Khazad, Misty1, Kasumi, Camellia, Rijndael and Serpent in the vie...
Alex Biryukov, Christophe De Cannière
FSE
2003
Springer
99views Cryptology» more  FSE 2003»
13 years 9 months ago
Analysis of Involutional Ciphers: Khazad and Anubis
In this paper we study structural properties of SPN ciphers in which both the S-boxes and the affine layers are involutions. We apply our observations to the recently designed Rijn...
Alex Biryukov
FSE
2003
Springer
95views Cryptology» more  FSE 2003»
13 years 9 months ago
Helix: Fast Encryption and Authentication in a Single Cryptographic Primitive
Abstract. Helix is a high-speed stream cipher with a built-in MAC functionality. On a Pentium II CPU it is about twice as fast as Rijndael or Twofish, and comparable in speed to R...
Niels Ferguson, Doug Whiting, Bruce Schneier, John...
FSE
2003
Springer
89views Cryptology» more  FSE 2003»
13 years 9 months ago
Rectangle Attacks on 49-Round SHACAL-1
SHACAL-1 is a 160-bit block cipher with variable key length
Eli Biham, Orr Dunkelman, Nathan Keller
FSE
2003
Springer
112views Cryptology» more  FSE 2003»
13 years 9 months ago
Cryptanalysis of SOBER-t32
Abstract. Sober-t32 is a candidate stream cipher in the NESSIE competition. Some new attacks are presented in this paper. A Guess and Determine attack is mounted against Sober-t32 ...
Steve Babbage, Christophe De Cannière, Jose...
FSE
2003
Springer
115views Cryptology» more  FSE 2003»
13 years 9 months ago
OMAC: One-Key CBC MAC
In this paper, we present One-key CBC MAC (OMAC) and prove its security for arbitrary length messages. OMAC takes only one key, K (k bits) of a block cipher E. Previously, XCBC req...
Tetsu Iwata, Kaoru Kurosawa