Inspired by fast correlation attacks on stream ciphers, we present a stream cipher-like construction for a public-key cryptosystem whose security relies on two problems: finding a low-weight multiple of a given polynomial and a Hidden Correlation problem. We obtain a weakly secure public-key cryptosystem we call TCHo (as for Trapdoor Cipher, Hardware Oriented). Using the Fujisaki-Okamoto construction, we can build an hybrid cryptosystem, TCHon-FO, resistant against adaptive chosen ciphertext attacks
In this paper we present two known plaintext attacks on a stream cipher which was developed by John ...
It is well known that fast correlation attacks can be very efficient if the feedback polynomial is o...
This thesis presents new results on fast correlation attacks on stream ciphers. In particular, fast ...
Abstract. Inspired by fast correlation attacks on stream ciphers, we present a stream cipher-like co...
This paper improves the Finiasz-Vaudenay construction of TCHo, a hardware-oriented public-key crypto...
Abstract. This paper improves the Finiasz-Vaudenay construction of TCHo, a hardware-oriented public-...
The security of modern cryptography is based on the hardness of solving certain problems. In this co...
In this paper, we study the security of Grain-like small state stream ciphers by fast correlation at...
Our paper describes a particular class of digital cipher system that generates encryption keys using...
Empirical thesis.Bibliography: pages 111-124.1. Introduction -- 2. Stream ciphers -- 3. Cryptanalysi...
Abstract. Many stream ciphers are built of a linear sequence generator and a non-linear output funct...
This thesis presents new cryptanalysis results for several different streamcipher constructions. In ...
In 1985 Siegenthaler introduced the concept of correlation attacks on LFSR based stream ciphers. A f...
In the conference “Fast Software Encryption 2015”, a new line of research was proposed by introducin...
In this paper we present an algorithm for finding low-weight multiples of polynomials over the binary...
In this paper we present two known plaintext attacks on a stream cipher which was developed by John ...
It is well known that fast correlation attacks can be very efficient if the feedback polynomial is o...
This thesis presents new results on fast correlation attacks on stream ciphers. In particular, fast ...
Abstract. Inspired by fast correlation attacks on stream ciphers, we present a stream cipher-like co...
This paper improves the Finiasz-Vaudenay construction of TCHo, a hardware-oriented public-key crypto...
Abstract. This paper improves the Finiasz-Vaudenay construction of TCHo, a hardware-oriented public-...
The security of modern cryptography is based on the hardness of solving certain problems. In this co...
In this paper, we study the security of Grain-like small state stream ciphers by fast correlation at...
Our paper describes a particular class of digital cipher system that generates encryption keys using...
Empirical thesis.Bibliography: pages 111-124.1. Introduction -- 2. Stream ciphers -- 3. Cryptanalysi...
Abstract. Many stream ciphers are built of a linear sequence generator and a non-linear output funct...
This thesis presents new cryptanalysis results for several different streamcipher constructions. In ...
In 1985 Siegenthaler introduced the concept of correlation attacks on LFSR based stream ciphers. A f...
In the conference “Fast Software Encryption 2015”, a new line of research was proposed by introducin...
In this paper we present an algorithm for finding low-weight multiples of polynomials over the binary...
In this paper we present two known plaintext attacks on a stream cipher which was developed by John ...
It is well known that fast correlation attacks can be very efficient if the feedback polynomial is o...
This thesis presents new results on fast correlation attacks on stream ciphers. In particular, fast ...