نتایج جستجو برای: stream cipher

تعداد نتایج: 68611  

2010
Matt Henricksen Wun-She Yap Chee Hoo Yian Shinsaku Kiyomoto Toshiaki Tanaka

In this paper we provide the first side-channel analysis of the K2 stream cipher. K2 is a fast and secure stream cipher built upon the strengths of SNOW 2.0. We apply timing attacks, power analysis, and differential fault analysis to K2. We show that naively implemented K2 is vulnerable to cache-timing attacks, and describe how to implement efficient countermeasures to protect K2 against side-c...

2012
Ali Al-Hamdan Harry Bartlett Leonie Ruth Simpson Ed Dawson Kenneth Koon-Ho Wong

Sfinks is a shift register based stream cipher designed for hardware implementation. The initialisation state update function is different from the state update function used for keystream generation. We demonstrate state convergence during the initialisation process, even though the individual components used in the initialisation are one-to-one. However, the combination of these components is...

2010
François-Xavier Standaert

This paper discusses the security of a leakage-resilient stream cipher presented at FOCS 2008, instantiated in a practical setting. Based on a case study, we put forward implementation weaknesses that can be exploited in a key-recovery attack. We first show that in our experimental context (8-bit device, Hamming weight leakages, Gaussian noise), a successful attack against the investigated stre...

Journal: :CoRR 2007
Xiangao Huang Wei Huang Xiaozhou Liu Chao Wang Zhu jing Wang Tao Wang

In this letter we assert that we have reconstructed the nonlinear filter function of LILI-128 stream cipher on IBM notebook PC using MATLAB. Our reconstruction need approximately 13 12 2 ~ 2 bits and the attack consumes 5825.016 sec (using tic and toc sentences of MATLAB) or 5825.016/3600=1.6181hours. We got the expression of the nonlinear filter function of Lili-128 which has 46 items from lin...

Journal: :IACR Cryptology ePrint Archive 2015
Dibyendu Roy Sourav Mukhopadhyay

LILI-128 is a clock controlled stream cipher based on two LFSRs with one clock control function and one non-linear filter function. The clocking of the second LFSR is controlled by the first LFSR. In this paper we propose a fault algebraic attack on LILI-128 stream cipher. We first recover the state bits of the first LFSR by injecting a single bit fault in the first LFSR. After that we recover ...

2002
Shai Halevi Don Coppersmith Charanjit S. Jutla

We report on the design of Scream, a new software-efficient stream cipher, which was designedto be a “more secure SEAL”. Following SEAL, the design of Scream resembles in many ways ablock-cipher design. The new cipher is roughly as fast as SEAL, but we believe that it offers asignificantly higher security level. In the process of designing this cipher, we re-visit the SEALdesign...

Journal: :IACR Cryptology ePrint Archive 2007
François Arnault Thierry P. Berger Cédric Lauradoux Marine Minier

Feedback with Carry Shift Registers (FCSRs) are a promising alternative to LFSRs in the design of stream cipher. The previous constructions based on FCSRs were dedicated to hardware applications [3]. In this paper, we will describe X-FCSR a family of software oriented stream cipher using FCSRs. The core of the system is composed of two 256-bits FCSRs. We propose two versions: X-FCSR-128 and X-F...

Journal: :CoRR 2009
Shohreh Sharif Mansouri Elena Dubrova

A common approach to protect confidential information is to use a stream cipher which combines plain text bits with a pseudo-random bit sequence. Among the existing stream ciphers, Non-Linear Feedback Shift Register (NLFSR)based ones provide the best trade-off between cryptographic security and hardware efficiency. In this paper, we show how to further improve the hardware efficiency of Grain s...

2006
Matthieu Finiasz Serge Vaudenay

Inspired by fast correlation attacks on stream ciphers, we present a stream cipher-like construction for a public-key cryptosystem whose security relies on two problems: finding a low-weight multiple of a given polynomial and a Hidden Correlation problem. We obtain a weakly secure public-key cryptosystem we call TCHo (as for Trapdoor Cipher, Hardware Oriented). Using the Fujisaki-Okamoto constr...

Journal: :IACR Cryptology ePrint Archive 2002
Gregory G. Rose Philip Hawkes

This paper proposes the Turing stream cipher. Turing offers up to 256-bit key strength, and is designed for extremely efficient software implementation.It combines an LFSR generator based on that of SOBER [21] with a keyed mixing function reminiscent of a block cipher round. Aspects of the block mixer round have been derived from Rijndael [6], Twofish [23], tc24 [24] and SAFER++ [17].

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید