نتایج جستجو برای: stream ciphers

تعداد نتایج: 59892  

Journal: :IACR Cryptology ePrint Archive 2001
Steve Babbage

A new family of very fast stream ciphers called COS (for “crossing over system”) has been proposed by Filiol and Fontaine, and seems to have been adopted for at least one commercial standard. In this note we show that the COS ciphers are very weak indeed — it requires negligible effort to reconstruct the state of the keystream generator from a very small amount of known keystream.

2004
Mostafa Abd-El-Barr Alaaeldin Amin Turki F. Al-Somani

This report presents a brief survey on secret key and public key cryptography algorithms. These include: block ciphers, stream ciphers, RSA, ElGamal and Elliptic Curve Cryptosystems (ECC). Since ECC achieved security levels comparable to those of traditional public key cryptosystems using smaller keys (160 bits), this work focus more on ECC. Finally, this work also presents a survey on scalar m...

Journal: :IACR Cryptology ePrint Archive 2001
Marina Pudovkina

Stream ciphers are an important class of encryption algorithms, which are widely used in practice. In this paper the security of the WAKE stream cipher is investigated. We present two chosen plaintext attacks on this cipher. The complexities of these attacks can be estimated as 10 and 10.

2009
Amadou Moctar Kane

In this paper, we present a new approach to stream ciphers. This method draws its strength from public key algorithms such as RSA and the development in continued fractions of certain irrational numbers to produce a pseudo-random stream. Although the encryption scheme proposed in this paper is based on a hard mathematical problem, its use is fast.

1996
Ross Anderson Eli Biham

In this paper we suggest two new provably secure block ciphers , called BEAR and LION. They both have large block sizes, and are based on the Luby-Rackoo construction. Their underlying components are a hash function and a stream cipher, and they are provably secure in the sense that attacks which nd their keys would yield attacks on one or both of the underlying components. They also have the p...

Journal: :IACR Cryptology ePrint Archive 2004
Frederik Armknecht Joseph Lano Bart Preneel

Synchronous stream ciphers need perfect synchronization between sender and receiver. In practice, this is ensured by a resync mechanism. Daemen et al. [10] first described attacks on ciphers using such a resync mechanism. In this paper, we extend their attacks in several ways by combining the standard attack with cryptanalytic techniques such as algebraic attacks and linear cryptanalysis. Our r...

2005
Nicolas Courtois

Sfinks is an LFSR-based stream cipher submitted to ECRYPT call for stream ciphers by Braeken, Lano, Preneel et al. The designers of Sfinks do not to include any protection against algebraic attacks. They rely on the so called “Algebraic Immunity”, that relates to the complexity of a simple algebraic attack, and ignores other algebraic attacks. As a result, Sfinks is insecure.

2006
Steve Babbage Carlos Cid Norbert Pramstaller

Hermes8 [4,5] is one of the stream ciphers submitted to the ECRYPT Stream Cipher Project (eSTREAM [2]). In this paper we present an attack on the latest version of the cipher (Hermes8F), which requires very few known keystream bytes and recovers the cipher secret key in less than a second on a normal PC.

2004
Håkan Englund Thomas Johansson

This paper presents a new simple distinguishing attack that can be applied on stream ciphers constructed from filter generators or similar structures. We demonstrate the effectiveness by describing key recovery attacks on the stream cipher LILI-128. One attack on LILI-128 requires 2 bits of keystream and a computational complexity of roughly 2. This is a significant improvement compared to othe...

2004
Berndt M. Gammel Rainer Göttfert

Stream ciphers that deploy linear feedback shift registers (LFSRs) have been shown to be vulnerable under fast correlation attacks [20], [21], [14], algebraic attacks [7], [28], fast algebraic attacks [6], [1], and fault attacks [13]. We discuss certain nonlinear feedback shift registers (NLFSRs) recommended as substitutes for LFSRs in stream cipher systems.

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید