نتایج جستجو برای: stream cipher

تعداد نتایج: 68611  

Journal: :IACR Cryptology ePrint Archive 2012
Md. Iftekhar Salam Hoon-Jae Lee

Recently proposed algebraic attack has been shown to be very effective on several stream ciphers. In this paper, we have investigated the resistance of PingPong family of stream ciphers against algebraic attacks. This stream cipher was proposed in 2008 to enhance the security of the improved summation generator against the algebraic attack. In particular, we focus on the PingPong-128 stream cip...

Journal: :iranian journal of science and technology (sciences) 2014
s. m. dehnavi

the square map is one of the functions used in cryptography. for instance, the square map is used in rabin encryption scheme, block cipher rc6 and stream cipher rabbit, in different forms. in this paper, we study statistical properties of the output of the square map as a vectorial boolean function. we obtain the joint probability distribution of arbitrary number of the upper and the lower bits...

Journal: :IACR Cryptology ePrint Archive 2008
Hidehiko Nakagami Ryoichi Teramura Toshihiro Ohigashi Hidenori Kuwakado Masakatu Morii

DECIM v2 is a stream cipher submitted to the ECRYPT stream cipher project (eSTREAM) and ISO/IEC 18033-4. No attack against DECIM v2 has been proposed yet. In this paper, we propose a chosen IV attack against DECIM v2 using a new equivalent key class. Our attack can recover an 80-bit key with a time complexity of 2 when all bits of the IV are zero. This result is the best one on DECIM v2.

Journal: :IACR Cryptology ePrint Archive 2014
Bruce Kallick

Handycipher is a low-tech, randomized, symmetric-key, stream cipher, simple enough to permit penand-paper encrypting and decrypting of messages, while providing a significantly high level of security. It combines a simple 31-character substitution cipher with a 3,045-token nondeterministic homophonic substitution cipher, and employs the insertion of randomly chosen decoy characters at random lo...

2009
Matt Henricksen

The main objective of this thesis is to examine the trade-offs between security and efficiency within symmetric ciphers. This includes the influence that block ciphers have on the new generation of word-based stream ciphers. By incorporating block-cipher like components into their designs, word-based stream ciphers have experienced hundreds-fold improvement in speed over bit-based stream cipher...

1998
Simon R Blackburn Karl Brincat Fauzan Mirza Sean Murphy

The paper cryptanalyses the stream cipher Labyrinth a cipher recently proposed by Bo Lin and Simon Shepherd Given only known bits of keystream the bit key of Labyrinth is recovered in under a second of computation using a DEC Alpha

Journal: :IACR Cryptology ePrint Archive 2003
Hongjun Wu

Whitenoise is a stream cipher with specification given at http://eprint.iacr.org/2003/249. In this paper, we show that Whitenoise is extremely weak. It can be broken by solving about 80,000 linear equations. And only about 80,000 bytes keystream are needed in the attack.

2002
Hongjun Wu

Komninos, Honary and Darnell recently proposed stream cipher Alpha1. Alpha1 is based on A5/1 and is claimed to be much safer than A5/1. However Alpha1 is insecure: a 29-bit feedback shift register could be recovered with about 3000 known plaintext bits with O(2) operations. The rest of the message could be recovered in the broadcast application in which the same message is encrypted with differ...

Journal: :IACR Cryptology ePrint Archive 2006
An-Ping Li

In this paper, we will propose a new synchronous stream cipher named DICING, which can be viewed as a clock-controlled one but with a new mechanism of altering steps. With the simple construction, DICING has satisfactory performance, faster than AES about two times. For the security, there have not been found weakness for the known attacks, the key sizes can be 128bits and 256bits respectively. .

2008
Daniel J. Bernstein

This paper introduces the XSalsa20 stream cipher. XSalsa20 is based upon the Salsa20 stream cipher but has a much longer nonce: 192 bits instead of 64 bits. XSalsa20 has exactly the same streaming speed as Salsa20, and its extra nonce-setup cost is slightly smaller than the cost of generating one block of Salsa20 output. This paper proves that XSalsa20 is secure if Salsa20 is secure: any succes...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید