International audienceWhile generic attacks on classical Feistel schemes and unbalanced Feistel schemes have been studied a lot, generic attacks on several generalized Feistel schemes like type-1, type-2 and type-3 and alternating Feistel schemes, as defined in [8], have not been systematically investigated. These generalized Feistel schemes are used in well known block cipher networks that use generalized Feistel schemes CAST-256 (type-1), RC-6 (type-2), MARS (type-3) and BEAR/LION (alternating). Also, type-1 and type-2 Feistel schemes are respectively used in the construction of the hash functions Lesamnta and SHAvite - 3512.In this paper, we give our best Known Plaintext Attacks and non-adaptive Chosen Plaintext Attacks on these schemes....
Abstract. In this paper we study the strength of two hash functions which are based on Gen-eralized ...
A generalized Feistel structure (GFS) is a classical approach to construct a block cipher from pseud...
We show generic attacks on unbalanced Feistel ciphers based on the meet-in-the-middle technique. We ...
International audienceWhile generic attacks on classical Feistel schemes and unbalanced Feistel sche...
Let A be a Feistel scheme with 5 rounds from 2n bits to 2n bits. In the present paper we show that f...
Let A be a Feistel scheme with 5 rounds from 2n bits to 2n bits. In the present paper we show that f...
Abstract. Unbalanced Feistel schemes with expanding functions are used to construct pseudo-random pe...
Abstract. A usual way to construct block ciphers is to apply several rounds of a given structure. Ma...
In this paper, we present new generic multiset attacks against generalized Feistel networks, by whic...
Nachef et al used differential cryptanalysis to study four types of Generalized Feistel Scheme (GFS)...
Abstract. Let A be a Feistel scheme with 5 rounds from 2n bits to 2n bits. In the present paper we s...
International audienceThis book provides a survey on different kinds of Feistel ciphers, with their ...
International audienceThis book provides a survey on different kinds of Feistel ciphers, with their ...
International audienceThis book provides a survey on different kinds of Feistel ciphers, with their ...
Abstract. In this paper we study the strength of two hash functions which are based on Generalized F...
Abstract. In this paper we study the strength of two hash functions which are based on Gen-eralized ...
A generalized Feistel structure (GFS) is a classical approach to construct a block cipher from pseud...
We show generic attacks on unbalanced Feistel ciphers based on the meet-in-the-middle technique. We ...
International audienceWhile generic attacks on classical Feistel schemes and unbalanced Feistel sche...
Let A be a Feistel scheme with 5 rounds from 2n bits to 2n bits. In the present paper we show that f...
Let A be a Feistel scheme with 5 rounds from 2n bits to 2n bits. In the present paper we show that f...
Abstract. Unbalanced Feistel schemes with expanding functions are used to construct pseudo-random pe...
Abstract. A usual way to construct block ciphers is to apply several rounds of a given structure. Ma...
In this paper, we present new generic multiset attacks against generalized Feistel networks, by whic...
Nachef et al used differential cryptanalysis to study four types of Generalized Feistel Scheme (GFS)...
Abstract. Let A be a Feistel scheme with 5 rounds from 2n bits to 2n bits. In the present paper we s...
International audienceThis book provides a survey on different kinds of Feistel ciphers, with their ...
International audienceThis book provides a survey on different kinds of Feistel ciphers, with their ...
International audienceThis book provides a survey on different kinds of Feistel ciphers, with their ...
Abstract. In this paper we study the strength of two hash functions which are based on Generalized F...
Abstract. In this paper we study the strength of two hash functions which are based on Gen-eralized ...
A generalized Feistel structure (GFS) is a classical approach to construct a block cipher from pseud...
We show generic attacks on unbalanced Feistel ciphers based on the meet-in-the-middle technique. We ...