Sciweavers

ASIACRYPT
2008
Springer
13 years 6 months ago
A New Attack on the LEX Stream Cipher
Abstract. In [6], Biryukov presented a new methodology of stream cipher design, called leak extraction. The stream cipher LEX, based on this methodology and on the AES block cipher...
Orr Dunkelman, Nathan Keller
FSE
2006
Springer
94views Cryptology» more  FSE 2006»
13 years 8 months ago
Resynchronization Attacks on WG and LEX
WG and LEX are two stream ciphers submitted to eStream
Hongjun Wu, Bart Preneel
FSE
2006
Springer
174views Cryptology» more  FSE 2006»
13 years 8 months ago
Distinguishing Attacks on the Stream Cipher Py
The stream cipher Py designed by Biham and Seberry is a submission to the ECRYPT stream cipher competition. The cipher is based on two large arrays (one is 256 bytes and the other ...
Souradyuti Paul, Bart Preneel, Gautham Sekar
FSE
2006
Springer
124views Cryptology» more  FSE 2006»
13 years 8 months ago
Improved Linear Distinguishers for SNOW 2.0
In this paper we present new and more accurate estimates of the biases of the linear approximation of the FSM of the stream cipher SNOW 2.0. Based on improved bias estimates we als...
Kaisa Nyberg, Johan Wallén
FSE
2006
Springer
124views Cryptology» more  FSE 2006»
13 years 8 months ago
Cryptanalysis of Grain
Abstract. Grain [11] is a lightweight stream cipher submitted by M. Hell, T. Johansson, and W. Meier to the eSTREAM call for stream cipher proposals of the European project ECRYPT ...
Côme Berbain, Henri Gilbert, Alexander Maxim...
ASIACRYPT
1998
Springer
13 years 8 months ago
Analysis Methods for (Alleged) RC4
Abstract. The security of the alleged RC4 stream cipher and some variants is investigated. Cryptanalytic algorithms are developed for a known plaintext attack where only a small se...
Lars R. Knudsen, Willi Meier, Bart Preneel, Vincen...
FSE
2004
Springer
84views Cryptology» more  FSE 2004»
13 years 9 months ago
Vulnerability of Nonlinear Filter Generators Based on Linear Finite State Machines
We present a realization of an LFSM that utilizes an LFSR. This is based on a well-known fact from linear algebra. This structure is used to show that a previous attempt at using a...
Jin Hong, Dong Hoon Lee 0002, Seongtaek Chee, Pala...
CTRSA
2004
Springer
91views Cryptology» more  CTRSA 2004»
13 years 9 months ago
Periodic Properties of Counter Assisted Stream Ciphers
Abstract. This paper analyses periodic properties of counter assisted stream ciphers. In particular, we analyze constructions where the counter system also has the purpose of provi...
Ove Scavenius, Martin Boesgaard, Thomas Pedersen, ...
SACRYPT
2005
Springer
138views Cryptology» more  SACRYPT 2005»
13 years 9 months ago
On the (Im)Possibility of Practical and Secure Nonlinear Filters and Combiners
A vast amount of literature on stream ciphers is directed to the cryptanalysis of LFSR-based filters and combiners, resulting in various attack models such as distinguishing attac...
An Braeken, Joseph Lano
MYCRYPT
2005
Springer
187views Cryptology» more  MYCRYPT 2005»
13 years 9 months ago
Distinguishing Attacks on T-Functions
Klimov and Shamir proposed a new class of simple cryptographic primitives named T-functions. For two concrete proposals based on the squaring operation, a single word T-function an...
Simon Künzli 0002, Pascal Junod, Willi Meier