Sciweavers

128 search results - page 14 / 26
» Linear Cryptanalysis of Stream Ciphers
Sort
View
CRYPTO
2011
Springer
280views Cryptology» more  CRYPTO 2011»
13 years 9 months ago
A Cryptanalysis of PRINTcipher: The Invariant Subspace Attack
At CHES 2010, the new block cipher PRINTcipher was presented as a light-weight encryption solution for printable circuits [15]. The best attack to date is a differential attack [1...
Gregor Leander, Mohamed Ahmed Abdelraheem, Hoda Al...
CRYPTO
2003
Springer
156views Cryptology» more  CRYPTO 2003»
15 years 2 months ago
Fast Algebraic Attacks on Stream Ciphers with Linear Feedback
Many popular stream ciphers apply a filter/combiner to the state of one or several LFSRs. Algebraic attacks on such ciphers [10, 11] are possible, if there is a multivariate relat...
Nicolas Courtois
FSE
1999
Springer
137views Cryptology» more  FSE 1999»
15 years 1 months ago
Linear Cryptanalysis of RC5 and RC6
In this paper we evaluate the resistance of the block cipher RC5 against linear cryptanalysis. We describe a known plaintext attack that can break RC5-32 (blocksize 64) with 10 rou...
Johan Borst, Bart Preneel, Joos Vandewalle
FSE
1998
Springer
94views Cryptology» more  FSE 1998»
15 years 1 months ago
CS-Cipher
In this paper we describe our new CS2 block cipher which is an extension of the original CS-Cipher. Our new design inherits the efficiency of the original design while being upgrad...
Jacques Stern, Serge Vaudenay
FSE
1997
Springer
280views Cryptology» more  FSE 1997»
15 years 1 months ago
New Block Encryption Algorithm MISTY
We propose secret-key cryptosystems MISTY1 and MISTY2, which are block ciphers with a 128-bit key, a 64-bit block and a variable number of rounds. MISTY is a generic name for MISTY...
Mitsuru Matsui