We propose and analyze the LIZARD-construction, a way to construct keystream generator (KSG) based stream ciphers with provable $\frac{2}{3} n$-security with respect to generic time-memory-data tradeoff attacks. Note that for the vast majority of known practical KSG-based stream ciphers such attacks reduce the effective key length to the birthday bound $n/2$, where $n$ denotes the inner state length of the underlying KSG. This implies that practical stream ciphers have to have a comparatively large inner state length (e.g., $n=288$ bit for Trivium and $n=160$ bit for Grain v1). The LIZARD-construction proposes a state initialization algorithm for stream ciphers working in packet mode (like the GSM cipher A5/1 or the Bluetooth cipher $E_0$)...
In the conference “Fast Software Encryption 2015”, a new line of research was proposed by introducin...
Draco is a lightweight stream cipher designed by Hamann et al. in IACR ToSC 2022. It has a Grain-lik...
It has been common knowledge that for a stream cipher to be secure against generic TMD tradeoff atta...
Most stream ciphers used in practice are vulnerable against generic collision attacks, which allow t...
Time-memory-data (TMD) tradeoff attacks limit the security level of many classical stream ciphers (l...
Time-memory-data tradeoff (TMD-TO) attacks limit the security level of many classical stream ciphers...
Lizard is a lightweight stream cipher proposed by Hamann, Krause and Meier in IACR ToSC 2017. It has...
Lizard is a very recently proposed lightweight stream cipher that claims 60 bit security against dis...
Various time-memory tradeoffs attacks for stream ciphers have been proposed over the years. However,...
Many modern stream ciphers consist of a keystream generator and a key schedule algorithm. In fielded...
Tradeoff attacks on symmetric ciphers can be considered as the generalization of the exhaustive sear...
Abstract. The internal state size of a stream cipher is supposed to be at least twice the key length...
PudgyTurtle is a way to use keystream to encode plaintext before XOR-based (stream cipher-like) encr...
Stream ciphers are cryptographic primitives belonging to symmetric key cryptography to ensure data c...
We introduce a new construction method of diffusion layers for Substitution Permutation Network (SPN...
In the conference “Fast Software Encryption 2015”, a new line of research was proposed by introducin...
Draco is a lightweight stream cipher designed by Hamann et al. in IACR ToSC 2022. It has a Grain-lik...
It has been common knowledge that for a stream cipher to be secure against generic TMD tradeoff atta...
Most stream ciphers used in practice are vulnerable against generic collision attacks, which allow t...
Time-memory-data (TMD) tradeoff attacks limit the security level of many classical stream ciphers (l...
Time-memory-data tradeoff (TMD-TO) attacks limit the security level of many classical stream ciphers...
Lizard is a lightweight stream cipher proposed by Hamann, Krause and Meier in IACR ToSC 2017. It has...
Lizard is a very recently proposed lightweight stream cipher that claims 60 bit security against dis...
Various time-memory tradeoffs attacks for stream ciphers have been proposed over the years. However,...
Many modern stream ciphers consist of a keystream generator and a key schedule algorithm. In fielded...
Tradeoff attacks on symmetric ciphers can be considered as the generalization of the exhaustive sear...
Abstract. The internal state size of a stream cipher is supposed to be at least twice the key length...
PudgyTurtle is a way to use keystream to encode plaintext before XOR-based (stream cipher-like) encr...
Stream ciphers are cryptographic primitives belonging to symmetric key cryptography to ensure data c...
We introduce a new construction method of diffusion layers for Substitution Permutation Network (SPN...
In the conference “Fast Software Encryption 2015”, a new line of research was proposed by introducin...
Draco is a lightweight stream cipher designed by Hamann et al. in IACR ToSC 2022. It has a Grain-lik...
It has been common knowledge that for a stream cipher to be secure against generic TMD tradeoff atta...