Skip to search form
Skip to main content
Skip to account menu
Semantic Scholar
Semantic Scholar's Logo
Search 205,537,448 papers from all fields of science
Search
Sign In
Create Free Account
Cipher security summary
Known as:
Block cipher security summary
, Block cipher security
, Cipher security
Expand
This article summarizes publicly known attacks against block ciphers and stream ciphers. Note that there are perhaps attacks that are not publicly…
Expand
Wikipedia
Create Alert
Alert
Related topics
Related topics
23 relations
Biclique attack
Block cipher
CAST-256
Chosen-ciphertext attack
Expand
Papers overview
Semantic Scholar uses AI to extract papers important to this topic.
2019
2019
Comparative Analysis of Lightweight Block Ciphers in IoT-Enabled Smart Environment
Deepti Sehrawat
,
N. S. Gill
,
M. Devi
6th International Conference on Signal Processing…
2019
Corpus ID: 155108229
With the rapid technological growth in the present context, Internet of Things (IoT) has attracted the worldwide attention and…
Expand
Review
2018
Review
2018
Establishing Systems Secure from Research with Implementation in Encryption Algorithms
M. Styugin
Int. J. Netw. Secur.
2018
Corpus ID: 43081378
Systems that have a complex technical implementation usually contain many vulnerabilities which cannot be found at the…
Expand
2017
2017
Towards Accurate Statistical Analysis of Security Margins: New Searching Strategies for Differential Attacks
Jiageng Chen
,
J. Teh
,
Zhe Liu
,
Chunhua Su
,
A. Samsudin
,
Yang Xiang
IEEE Transactions on Computers
2017
Corpus ID: 3774979
In today's world of the internet, billions of computer systems are connected to one another in a global network. The internet…
Expand
2016
2016
RT-OCFB: Real-Time Based Optimized Cipher Feedback Mode
T. Hwang
,
P. Gope
Cryptologia
2016
Corpus ID: 35091253
Abstract Several modes of operation have been built upon block cipher security. Among them, CFB is considered to be one of the…
Expand
2015
2015
Turning Online Ciphers Off
E. Andreeva
,
Guy Barwell
,
Ritam Bhaumik
,
M. Nandi
,
D. Page
,
M. Stam
IACR Trans. Symmetric Cryptol.
2015
Corpus ID: 15981440
CAESAR has caused a heated discussion regarding the merits of one-pass encryption and online ciphers. The latter is a keyed…
Expand
2014
2014
The morphologization of an Arabic creole
J. Owens
2014
Corpus ID: 67796719
East African Nubi has classic attributes of a creole — it was formed in a short period of time and its structure diverges…
Expand
2013
2013
Block cipher security evaluation based on fuzzy logic
S. A. Mohammed
,
S. Sadkhan
International Conference on Electrical…
2013
Corpus ID: 36845036
The main goal of this paper is to present of security evaluation of block cipher use in wireless network. Information security…
Expand
2009
2009
Distinguishers for Ciphers and Known Key Attack against Rijndael with Large Blocks
M. Minier
,
R. Phan
,
Benjamin Pousse
AFRICACRYPT
2009
Corpus ID: 1842482
Knudsen and Rijmen introduced the notion of known-key distinguishers in an effort to view block cipher security from an…
Expand
Highly Cited
2005
Highly Cited
2005
Substitution-permutation networks resistant to differential and linear cryptanalysis
H. Heys
,
S. Tavares
Journal of Cryptology
2005
Corpus ID: 1367485
In this paper we examine a class of product ciphers referred to as substitution-permutation networks. We investigate the…
Expand
2001
2001
Effect of climate change on the hydrology of the river Meuse
M. Wit
,
P. Warmerdam
,
+8 authors
H. Buitenveld
2001
Corpus ID: 85748549
This study describes historical observations and future estimates of the discharge regime of the river Meuse, with reference to…
Expand
By clicking accept or continuing to use the site, you agree to the terms outlined in our
Privacy Policy
,
Terms of Service
, and
Dataset License
ACCEPT & CONTINUE