Distinguishing attack

Results: 19



#Item
1Analysing and Exploiting the Mantin Biases in RC4 Remi Bricout1 , Sean Murphy2 , Kenneth G. Paterson2 , and Thyla van der Merwe2 1

Analysing and Exploiting the Mantin Biases in RC4 Remi Bricout1 , Sean Murphy2 , Kenneth G. Paterson2 , and Thyla van der Merwe2 1

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2016-02-22 02:10:52
2Plain versus Randomized Cascading-Based Key-Length Extension for Block Ciphers Peter Gaˇzi ETH Zurich, Switzerland Department of Computer Science

Plain versus Randomized Cascading-Based Key-Length Extension for Block Ciphers Peter Gaˇzi ETH Zurich, Switzerland Department of Computer Science

Add to Reading List

Source URL: pub.ist.ac.at

Language: English - Date: 2014-06-19 16:51:50
3Distinguishing Attack on Grain Shahram Khazaei┴, Mehdi Hassanzadeh┼, Mohammad Kiaei┴ ┴ ┼

Distinguishing Attack on Grain Shahram Khazaei┴, Mehdi Hassanzadeh┼, Mohammad Kiaei┴ ┴ ┼

Add to Reading List

Source URL: www.ecrypt.eu.org

Language: English - Date: 2005-10-14 10:29:32
4XLS is not a Strong Pseudorandom Permutation Mridul Nandi Indian Statistical Institute, Kolkata ,  Abstract. In FSE 2007, Ristenpart and Rogaway had described a generic

XLS is not a Strong Pseudorandom Permutation Mridul Nandi Indian Statistical Institute, Kolkata , Abstract. In FSE 2007, Ristenpart and Rogaway had described a generic

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2015-05-09 03:16:12
5Statistical weakness in Spritz against VMPC-R: in search for the RC4 replacement Bartosz Zoltak www.vmpcfunction.com

Statistical weakness in Spritz against VMPC-R: in search for the RC4 replacement Bartosz Zoltak www.vmpcfunction.com

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2014-12-06 10:02:01
6A shortened version of this paper appears under the same title in the proceedings of AsiacryptXuejia Lai, ed.), LNCS, Springer-Verlag. On the (In)security of Stream Ciphers Based on Arrays and Modular Addition? So

A shortened version of this paper appears under the same title in the proceedings of AsiacryptXuejia Lai, ed.), LNCS, Springer-Verlag. On the (In)security of Stream Ciphers Based on Arrays and Modular Addition? So

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2008-04-01 09:18:30
7Distinguishing Attack and Second-Preimage Attack on the CBC-like MACs ⋆ Keting Jia1 , Xiaoyun Wang 1  ⋆⋆1,2

Distinguishing Attack and Second-Preimage Attack on the CBC-like MACs ⋆ Keting Jia1 , Xiaoyun Wang 1 ⋆⋆1,2

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2009-01-12 22:27:24
8Hacker Intelligence Initiative  Attacking SSL when using RC4 Breaking SSL with a 13-year-old RC4 Weakness  Abstract

Hacker Intelligence Initiative Attacking SSL when using RC4 Breaking SSL with a 13-year-old RC4 Weakness Abstract

Add to Reading List

Source URL: www.imperva.com

Language: English - Date: 2015-03-25 21:58:39
9A shortened version of this paper appears under the same title in the proceedings of Asiacrypt[removed]Xuejia Lai, ed.), LNCS, Springer-Verlag. On the (In)security of Stream Ciphers Based on Arrays and Modular Addition? So

A shortened version of this paper appears under the same title in the proceedings of Asiacrypt[removed]Xuejia Lai, ed.), LNCS, Springer-Verlag. On the (In)security of Stream Ciphers Based on Arrays and Modular Addition? So

Add to Reading List

Source URL: www.ecrypt.eu.org

Language: English - Date: 2007-03-15 14:18:24
10Predicting and Distinguishing Attacks on RC4 Keystream Generator Itsik Mantin NDS Technologies, Israel [removed]

Predicting and Distinguishing Attacks on RC4 Keystream Generator Itsik Mantin NDS Technologies, Israel [removed]

Add to Reading List

Source URL: www.iacr.org

Language: English - Date: 2005-03-18 09:06:03