In this paper, we present a key-recovery attack on the online authenticated encryption scheme McOE-X proposed by Fleischmann et al. at FSE 2012. The attack is based on the observation that in McOE-X the key is changed for every block of message that is encrypted in a deterministic way. This allows an adversary to recover the key by using a standard time-memory trade-off strategy. On its best setting the attack has a complexity as low as 2 • 2n/2, while this should be 2n for a good scheme. Taking AES-128 as an example this would result in an attack with complexity of 265. © Springer-Verlag 2012.status: publishe
Abstract. In this paper, we revisit meet-in-the-middle attacks on AES in the single-key model and im...
Chaskey is a Message Authentication Code (MAC) for 32-bit microcontrollers proposed by Mouha et. al ...
Abstract. We propose new generic key recovery attacks on Feistel-type block ciphers. The proposed at...
In this paper, we propose the first key-recovery side-channel attack on Classic McEliece, a KEM fina...
In this paper, we propose the first key-recovery side-channel attack on Classic McEliece, a KEM fina...
In this paper, we propose the first key-recovery side-channel attack on Classic McEliece, a KEM fina...
International audienceChaskey is a Message Authentication Code (MAC) for 32-bit microcontrollers pro...
International audienceChaskey is a Message Authentication Code (MAC) for 32-bit microcontrollers pro...
International audienceChaskey is a Message Authentication Code (MAC) for 32-bit microcontrollers pro...
Abstract. Chaskey is a Message Authentication Code (MAC) for 32-bit microcontrollers proposed by Mou...
KeeLoq is a lightweight block cipher with a 32-bit block size and a 64-bit key. Despite its short ke...
Abstract. In this paper, we revisit meet-in-the-middle attacks on AES in the single-key model and im...
International audienceIn this paper, we revisit meet-in-the-middle attacks on AES in the single-key ...
Abstract. In this paper, we revisit meet-in-the-middle attacks on AES in the single-key model and im...
Abstract. KeeLoq is a lightweight block cipher with a 32-bit block size and a 64-bit key. Despite it...
Abstract. In this paper, we revisit meet-in-the-middle attacks on AES in the single-key model and im...
Chaskey is a Message Authentication Code (MAC) for 32-bit microcontrollers proposed by Mouha et. al ...
Abstract. We propose new generic key recovery attacks on Feistel-type block ciphers. The proposed at...
In this paper, we propose the first key-recovery side-channel attack on Classic McEliece, a KEM fina...
In this paper, we propose the first key-recovery side-channel attack on Classic McEliece, a KEM fina...
In this paper, we propose the first key-recovery side-channel attack on Classic McEliece, a KEM fina...
International audienceChaskey is a Message Authentication Code (MAC) for 32-bit microcontrollers pro...
International audienceChaskey is a Message Authentication Code (MAC) for 32-bit microcontrollers pro...
International audienceChaskey is a Message Authentication Code (MAC) for 32-bit microcontrollers pro...
Abstract. Chaskey is a Message Authentication Code (MAC) for 32-bit microcontrollers proposed by Mou...
KeeLoq is a lightweight block cipher with a 32-bit block size and a 64-bit key. Despite its short ke...
Abstract. In this paper, we revisit meet-in-the-middle attacks on AES in the single-key model and im...
International audienceIn this paper, we revisit meet-in-the-middle attacks on AES in the single-key ...
Abstract. In this paper, we revisit meet-in-the-middle attacks on AES in the single-key model and im...
Abstract. KeeLoq is a lightweight block cipher with a 32-bit block size and a 64-bit key. Despite it...
Abstract. In this paper, we revisit meet-in-the-middle attacks on AES in the single-key model and im...
Chaskey is a Message Authentication Code (MAC) for 32-bit microcontrollers proposed by Mouha et. al ...
Abstract. We propose new generic key recovery attacks on Feistel-type block ciphers. The proposed at...