نتایج جستجو برای: stream cipher

تعداد نتایج: 68611  

Journal: :Theor. Comput. Sci. 2003
Wun-Tat Chan Tak Wah Lam Hing-Fung Ting Prudence W. H. Wong

2005
N. Sklavos M. Shahraki

The special needs for cryptography, of both wired and wireless communications, have attracted the researchers’ major interest in the design of new encryption algorithms. Rabbit cipher is a latest developed stream cipher, with special features for software performance. Of course, new algorithms are intended to perform efficiently for both software and hardware applications. In this paper, an arc...

2000
Patrik Ekdahl Thomas Johansson

In this paper a new word-oriented stream cipher, called SNOW, is proposed. The design of the cipher is quite simple, consisting of a linear feedback shift register, feeding a nite state machine. The design goals of producing a stream cipher signi cantly faster than AES, with signi cantly lower implementation costs in hardware, and a security level similar to AES is currently met. Our fastest C ...

2005
Chris J. Mitchell

This paper is primarily concerned with the CBC block cipher mode. The impact on the usability of this mode of recently proposed padding oracle attacks, together with other related attacks described in this paper, is considered. For applications where unauthenticated encryption is required, the use of CBC mode is compared with its major symmetric rival, namely the stream cipher. It is argued tha...

2013
Li Wang Yanyan Pei Biao Lian Weili Wu Xueqi Cheng Wenming Ma Yujie Zhang Mehran Abolhasan Xiaoyan Shen Chenjiang Xie Haoxue Liu Zhaowen Qiu Dianfu Ma Yang Yang Biaobiao Shi Bo Jiang Jing Li Shupeng Zhao Miao Tian Shifang Zhang Xiaoxia Niu Yanxia Wu Bowei Zhang Guochang Gu Guoyin Zhang Zhengyi Tang

Recently proposed algebraic attack has been shown to be very effective on several stream ciphers. In this paper, we have investigated the resistance of PingPong family of stream ciphers against algebraic attacks. This stream cipher was proposed in 2008 to enhance the security of the improved summation generator. In particular, we focus on the PingPong-128 stream cipher’s resistance against alge...

Journal: :IACR Cryptology ePrint Archive 2014
Subhadeep Banik Sonu Jha

RC4+ stream cipher was proposed by Maitra et. al. at Indocrypt 2008. It was claimed by the authors that this new stream cipher is designed to overcome all the weaknesses reported on the alleged RC4 stream cipher. In the design specifications of RC4+, the authors make use of an 8-bit design parameter called pad which is fixed to the value 0xAA. The first Distinguishing Attack on RC4+ based on th...

2013
Ali Al-Hamdan Harry Bartlett Ed Dawson Leonie Ruth Simpson Kenneth Koon-Ho Wong

A5/1 is a shift register based stream cipher which uses a majority clocking rule to update its registers. It is designed to provide privacy for the GSM system. In this paper, we analyse the initialisation process of A5/1. We demonstrate a sliding property of the A5/1 cipher, where every valid internal state is also a legitimate loaded state and multiple key-IV pairs produce phase shifted keystr...

2005
Hongjun Wu Bart Preneel

Stream cipher DECIM is a hardware oriented cipher with 80-bit key and 64-bit IV. In this paper, we point out two serious flaws in DECIM. One flaw is in the initialization of DECIM. It causes about half of the key bits being recovered bit-by-bit when one key is used with about 2 random IVs, and only the first two bytes of each keystream are needed in the attack. The amount of computations requir...

2008
Hongjun Wu

Statement 1. HC-128 supports 128-bit key and 128-bit initialization vector. Statement 2. 2 keystream bits can be generated from each key/IV pair. Statement 3. There is no hidden flaw in HC-128. Statement 4. The smallest period is expected to be much larger than 2. Statement 5. Recovering the secret key is as difficult as exhaustive key search. Statement 6. Distinguishing attack requires more th...

2006
MAKOTO MATSUMOTO MUTSUO SAITO TAKUJI NISHIMURA MARIKO HAGITA

In the previous manuscripts, we proposed CryptMT pseudorandom number generator (PRNG) for a stream cipher, which is a combination of (1) an F2-linear generator of a wordsize-integer sequence with a huge state space, and (2) a filter with one wordsize memory, based on the accumulative integer multiplication and extracting some most significant bits from the memory. No valid attacks have been rep...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید