نتایج جستجو برای: stream cipher

تعداد نتایج: 68611  

2009

RC4 was used as an encryption algorithm in WEP(Wired Equivalent Privacy) protocol that is a standardized for 802.11 wireless network. A few attacks followed, indicating certain weakness in the design. In this paper, we proposed a new variant of RC4 stream cipher. The new version of the cipher does not only appear to be more secure, but its keystream also has large period, large complexity and g...

2006
C. Berbain O. Billet A. Canteaut N. Courtois B. Debraize H. Gilbert L. Goubin A. Gouget L. Granboulan C. Lauradoux M. Minier T. Pornin H. Sibert

Decim is a hardware oriented stream cipher submitted to the ECRYPT stream cipher project. The design of Decim is based on both a non linearly filtered LFSR and an irregular decimation mechanism called the ABSG. While the initial call for contributions required hardware-oriented stream ciphers to manage 80-bit secret keys and 64-bit public initialization, designers have been invited to demonstra...

2008
Côme Berbain Olivier Billet Anne Canteaut Nicolas Courtois Blandine Debraize Henri Gilbert Louis Goubin Aline Gouget Louis Granboulan Cédric Lauradoux Marine Minier Thomas Pornin Hervé Sibert

In this paper, we present Decim, a stream cipher hardwareoriented selected for the phase 3 of the ECRYPT stream cipher project eSTREAM. As required by the initial call for hardware-oriented stream cipher contribution, Decim manages 80-bit secret keys and 64-bit public initialization vectors. The design of Decim combines two filtering mechanisms: a nonlinear Boolean filter over a LFSR, followed ...

2008
Côme Berbain Olivier Billet Anne Canteaut Nicolas Courtois Blandine Debraize Henri Gilbert Louis Goubin Aline Gouget Louis Granboulan Cédric Lauradoux Marine Minier Hervé Sibert

In this paper, we present Decim, a stream cipher hardwareoriented selected for the phase 3 of the ECRYPT stream cipher project eSTREAM. As required by the initial call for hardware-oriented stream cipher contribution, Decim manages 80-bit secret keys and 64-bit public initialization vectors. The design of Decim combines two filtering mechanisms: a nonlinear Boolean filter over a LFSR, followed ...

2014
Amar Pandey

Correlation attacks on stream cipher are divide and conquer attacks applied to nonlinear combination generators based on linear feedback shift registers. These are cipher text only attacks that exploit the correlation between the cipher text and the underlying shift register sequences to recover the initial state of the underlying LFSRs. Fast correlation attacks are based on use of parity check...

2006
Yi LU

This dissertation is concerned with cryptanalysis of E0, the stream cipher used in the short-range wireless radio standard Bluetooth, and of its generalization by means of correlation attacks. It consists of three parts. In the first part, we propose an E0-like combiner with memory as the core stream cipher. First, we formulate a systematic and simple method to compute the correlations. An uppe...

Journal: :IACR Cryptology ePrint Archive 2008
Prasanth Kumar Thandra S. A. V. Satya Murty R. Balasubramanian

Synchronous stream cipher HENKOS is proposed by Marius Oliver Gheorghit to eprint for analyzing the algorithm by cryptologic community. At the first look of HENKOS, it can be observed that a 256 byte secret key is an undesirable quality of the algorithm. Also, the algorithm is not efficient in case of streaming data that has to encrypt instantaneously, this is because the algorithm generates a ...

2015
Xuejun Dai Yuhua Huang Lu Chen Tingting Lu Sheng Zhao

A new lightweight stream cipher, SVH, is proposed. The design targets hardware environments where gate count, power consumption and memory is very limited. It is based on dual pseudo-random transformation and output feedback. The block of key size is 64 bits and SVH can achieve sufficient security margin against known attacks, such as linear cryptanalysis, differential cryptanalysis, impossible...

2001
Howard M. Heys

In this paper, we examine a recently proposed mode of operation for block ciphers which we refer to as statistical cipher feedback (SCFB) mode. SCFB mode configures the block cipher as a keystream generator for use in a stream cipher such that it has the property of statistical self-synchronization, thereby allowing the stream cipher to recover from slips in the communications channel. Statisti...

Journal: :JNW 2010
Rong-Jian Chen Jui-Lin Lai Shi-Jinn Horng

This paper presents a new stream cipher for data security, which is based on permutation of the data and replacement of the data values. Permutation is done by scan patterns generated by the SCAN approach. The replacement of data values using variable ordered recursive cellular automata (CA) substitutions. To achieve this aim, an encryption-specific SCAN technique was firstly developed, 2-D hyb...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید