Sciweavers

IJNSEC
2010
144views more  IJNSEC 2010»
12 years 11 months ago
A Note On Self-Shrinking Lagged Fibonacci Generator
Lagged Fibonacci Generators (LFG) are used as a building block of key-streamgenerator in stream cipher cryptography. In this note we have used the self-shrinkingconcept in LFG and ...
Moon K. Chetry, W. B. Vasantha Kandaswamy
CISC
2009
Springer
186views Cryptology» more  CISC 2009»
13 years 2 months ago
Hardware Framework for the Rabbit Stream Cipher
Rabbit is a software-oriented synchronous stream cipher with very strong security properties and support for 128-bit keys. Rabbit is part of the European Union's eSTREAM portf...
Deian Stefan
LATINCRYPT
2010
13 years 3 months ago
How Leaky Is an Extractor?
This paper discusses the security of a leakage-resilient stream cipher presented at FOCS 2008, instantiated in a practical setting. Based on a case study, we put forward implementa...
François-Xavier Standaert
IPL
2010
98views more  IPL 2010»
13 years 3 months ago
Distinguishing attacks on stream ciphers based on arrays of pseudo-random words
In numerous modern stream ciphers, the internal state consists of a large array of pseudo-random words, and the output key-stream is a relatively simple function of the state. In ...
Nathan Keller, Stephen D. Miller
SIGPRO
2002
158views more  SIGPRO 2002»
13 years 4 months ago
Parallel stream cipher for secure high-speed communications
Due to ongoing improvements in high-speed communications, the speed of data encryption must also increase. Accordingly, this paper proposes an PS-LFSR with an m(
Hoon Jae Lee, Sang-Jae Moon
CORR
2008
Springer
105views Education» more  CORR 2008»
13 years 4 months ago
SOSEMANUK: a fast software-oriented stream cipher
Sosemanuk is a new synchronous software-oriented stream cipher, corresponding to Profile 1 of the ECRYPT call for stream cipher primitives. Its key length is variable between 128 ...
Côme Berbain, Olivier Billet, Anne Canteaut,...
WEWORC
2007
162views Cryptology» more  WEWORC 2007»
13 years 5 months ago
New Attacks on the Stream Cipher TPy6 and Design of New Ciphers the TPy6-A and the TPy6-B
The stream ciphers Py, Pypy and Py6 were designed by Biham and Seberry for the ECRYPT-eSTREAM project in 2005. The ciphers were promoted to the ‘Focus’ ciphers of the Phase II ...
Gautham Sekar, Souradyuti Paul, Bart Preneel
DAGSTUHL
2007
13 years 6 months ago
QUAD: Overview and Recent Developments
We give an outline of the specification and provable security features of the QUAD stream cipher proposed at Eurocrypt 2006 [6]. The cipher relies on the iteration of a multivaria...
David Arditti, Côme Berbain, Olivier Billet,...
FSE
2008
Springer
193views Cryptology» more  FSE 2008»
13 years 6 months ago
New Features of Latin Dances: Analysis of Salsa, ChaCha, and Rumba
The stream cipher Salsa20 was introduced by Bernstein in 2005 as a candidate in the eSTREAM project, accompanied by the reduced versions Salsa20/8 and Salsa20/12. ChaCha is a varia...
Jean-Philippe Aumasson, Simon Fischer 0002, Shahra...
CARDIS
2008
Springer
147views Hardware» more  CARDIS 2008»
13 years 6 months ago
A Practical Attack on the MIFARE Classic
The mifare Classic is the most widely used contactless smart card in the market. Its design and implementation details are kept secret by its manufacturer. This paper studies the a...
Gerhard de Koning Gans, Jaap-Henk Hoepman, Flavio ...