Sciweavers

IACR
2011
122views more  IACR 2011»
12 years 2 months ago
On Authenticated Encryption Using Stream Ciphers Supporting an Initialisation Vector
We describe a systematic framework for using a stream cipher supporting an initialisation vector (IV) to perform various tasks of authentication and authenticated encryption. These...
Palash Sarkar
IACR
2011
127views more  IACR 2011»
12 years 2 months ago
Corrigendum to: The Cube Attack on Stream Cipher Trivium and Quadraticity Tests
In 2008 I. Dinur and A. Shamir presented a new type of algebraic attack on symmetric ciphers named cube attack. The method has been applied to reduced variants of stream ciphers T...
Piotr Mroczkowski, Janusz Szmidt
CHES
2011
Springer
254views Cryptology» more  CHES 2011»
12 years 3 months ago
Extractors against Side-Channel Attacks: Weak or Strong?
Randomness extractors are important tools in cryptography. Their goal is to compress a high-entropy source into a more uniform output. Beyond their theoretical interest, they have ...
Marcel Medwed, François-Xavier Standaert
ICISC
2004
120views Cryptology» more  ICISC 2004»
13 years 4 months ago
Algebraic Attacks on Combiners with Memory and Several Outputs
Algebraic attacks on stream ciphers [14] recover the key by solving an overdefined system of multivariate equations. Such attacks can break several interesting cases of LFSR-based ...
Nicolas Courtois
ICISC
2004
132views Cryptology» more  ICISC 2004»
13 years 4 months ago
Dragon: A Fast Word Based Stream Cipher
This paper presents Dragon, a new stream cipher constructed using a single word based non-linear feedback shift register and a nonlinear filter function with memory. Dragon uses a ...
Kevin Chen, Matthew Henricksen, William Millan, Jo...
ASIACRYPT
2000
Springer
13 years 7 months ago
Cryptanalytic Time/Memory/Data Tradeoffs for Stream Ciphers
In 1980 Hellman introduced a general technique for breaking arbitrary block ciphers with N possible keys in time T and memory M related by the tradeoff curve TM2 = N2 for 1 T N. ...
Alex Biryukov, Adi Shamir
FSE
2006
Springer
99views Cryptology» more  FSE 2006»
13 years 7 months ago
Reducing the Space Complexity of BDD-Based Attacks on Keystream Generators
The main application of stream ciphers is online-encryption of arbitrarily long data, for example when transmitting speech data between a Bluetooth headset and a mobile GSM phone o...
Matthias Krause, Dirk Stegemann
EUROCRYPT
2006
Springer
13 years 7 months ago
How to Strengthen Pseudo-random Generators by Using Compression
Sequence compression is one of the most promising tools for strengthening pseudo-random generators used in stream ciphers. Indeed, adding compression components can thwart algebrai...
Aline Gouget, Hervé Sibert
CCS
2006
ACM
13 years 7 months ago
Cryptanalysis of the "Grain" family of stream ciphers
Let us have an NLFSR with the feedback function g(x) and an LFSR with the generating polynomial f(x). The function g(x) is a Boolean function on the state of the NLFSR and the LFS...
Alexander Maximov
ASIACRYPT
2006
Springer
13 years 7 months ago
On the (In)security of Stream Ciphers Based on Arrays and Modular Addition
Abstract. Stream ciphers play an important role in symmetric cryptology because of their suitability in high speed applications where block ciphers fall short. A large number of fa...
Souradyuti Paul, Bart Preneel