Sciweavers

87 search results - page 4 / 18
» Ciphers Secure against Related-Key Attacks
Sort
View
89
Voted
SP
2009
IEEE
122views Security Privacy» more  SP 2009»
15 years 6 months ago
Plaintext Recovery Attacks against SSH
This paper presents a variety of plaintext-recovering attacks against SSH. We implemented a proof of concept of our attacks against OpenSSH, where we can verifiably recover 14 bi...
Martin R. Albrecht, Kenneth G. Paterson, Gaven J. ...
92
Voted
CRYPTO
2001
Springer
117views Cryptology» more  CRYPTO 2001»
15 years 4 months ago
Online Ciphers and the Hash-CBC Construction
We initiate a study of on-line ciphers. These are ciphers that can take input plaintexts of large and varying lengths and will output the ith block of the ciphertext after having p...
Mihir Bellare, Alexandra Boldyreva, Lars R. Knudse...
76
Voted
FSE
1999
Springer
101views Cryptology» more  FSE 1999»
15 years 4 months ago
Mod n Cryptanalysis, with Applications Against RC5P and M6
We introduce “mod n cryptanalysis,” a form of partitioning attack that is effective against ciphers which rely on modular addition and bit rotations for their security. We dem...
John Kelsey, Bruce Schneier, David Wagner
ESORICS
2004
Springer
15 years 5 months ago
On the Role of Key Schedules in Attacks on Iterated Ciphers
This paper considers iterated ciphers and their resistance against linear and differential cryptanalysis. In the theory of these attacks one assumes independence of the round keys...
Lars R. Knudsen, John Erik Mathiassen
95
Voted
ASIACRYPT
1998
Springer
15 years 3 months ago
Optimal Resistance Against the Davies and Murphy Attack
Abstract. In recent years, three main types of attacks have been developed against Feistel-based ciphers, such as DES[1]; these attacks are linear cryptanalysis[2], differential cr...
Thomas Pornin