Sciweavers

87 search results - page 5 / 18
» Ciphers Secure against Related-Key Attacks
Sort
View
108
Voted
SACRYPT
2005
Springer
138views Cryptology» more  SACRYPT 2005»
15 years 5 months ago
On the (Im)Possibility of Practical and Secure Nonlinear Filters and Combiners
A vast amount of literature on stream ciphers is directed to the cryptanalysis of LFSR-based filters and combiners, resulting in various attack models such as distinguishing attac...
An Braeken, Joseph Lano
96
Voted
ASIACRYPT
2001
Springer
15 years 3 months ago
Security of Reduced Version of the Block Cipher Camellia against Truncated and Impossible Differential Cryptanalysis
This paper describes truncated and impossible differential cryptanalysis of the 128-bit block cipher Camellia, which was proposed by NTT and Mitsubishi Electric Corporation. Our wo...
Makoto Sugita, Kazukuni Kobara, Hideki Imai
ACISP
2008
Springer
15 years 6 months ago
Methods for Linear and Differential Cryptanalysis of Elastic Block Ciphers
The elastic block cipher design employs the round function of a given, b-bit block cipher in a black box fashion, embedding it in a network structure to construct a family of ciphe...
Debra L. Cook, Moti Yung, Angelos D. Keromytis
89
Voted
FSE
2006
Springer
104views Cryptology» more  FSE 2006»
15 years 3 months ago
Chosen-Ciphertext Attacks Against MOSQUITO
Self-Synchronizing Stream Ciphers (SSSC) are a particular class of symmetric encryption algorithms, such that the resynchronization is automatic, in case of error during the transm...
Antoine Joux, Frédéric Muller
107
Voted
CRYPTO
2010
Springer
170views Cryptology» more  CRYPTO 2010»
14 years 8 months ago
Securing Computation against Continuous Leakage
We present a general method to compile any cryptographic algorithm into one which resists side channel attacks of the only computation leaks information variety for an unbounded nu...
Shafi Goldwasser, Guy N. Rothblum