Skip to search form
Skip to main content
Skip to account menu
Semantic Scholar
Semantic Scholar's Logo
Search 227,014,510 papers from all fields of science
Search
Sign In
Create Free Account
Key-recovery attack
Known as:
Key recovery attack
A key-recovery attack is an adversary's attempt to recover the cryptographic key of an encryption scheme. Historically, cryptanalysis of block…
Expand
Wikipedia
(opens in a new tab)
Create Alert
Alert
Related topics
Related topics
4 relations
Ciphertext indistinguishability
ISO/IEC 9797-1
KR advantage
Key (cryptography)
Papers overview
Semantic Scholar uses AI to extract papers important to this topic.
2019
2019
On the security of a Loidreau's rank metric code based encryption scheme
Daniel Coggia
,
Alain Couvreur
arXiv.org
2019
Corpus ID: 71148125
We present a polynomial time attack of a rank metric code based encryption scheme due to Loidreau for some parameters.
2009
2009
A Full Key Recovery Attack on HMAC-AURORA-512
Yu Sasaki
IACR Cryptology ePrint Archive
2009
Corpus ID: 16402060
In this note, we present a full key recovery attack on HMACAURORA-512 when 512-bit secret keys are used and the MAC length is 512…
Expand
2009
2009
Practical Key Recovery Attack against Secret-prefix Edon-R
G. Leurent
IACR Cryptology ePrint Archive
2009
Corpus ID: 13064151
Edon-R is one of the fastest SHA-3 candidate. In this paper we study the security of Edon-R, and we show that using Edon-R as a…
Expand
2009
2009
A Chosen-IV Key Recovery Attack on Py and Pypy
Takanori Isobe
,
T. Ohigashi
,
H. Kuwakado
,
M. Morii
IEICE Trans. Inf. Syst.
2009
Corpus ID: 3214010
In this paper, we propose an effective key recovery attack on stream ciphers Py and Pypy with chosen IVs. Our method uses an…
Expand
2007
2007
A Key-Recovery Attack on SOBER-128
K. Nyberg
,
Risto M. Hakala
Symmetric Cryptography
2007
Corpus ID: 18262873
In this talk we consider linear approximations of layered cipher constructions with secret key-dependent constants that are…
Expand
2006
2006
Linear Sequential Circuit Approximation of Grain and Trivium Stream Ciphers
Shahram Khazaei
,
Mahdi M. Hasanzadeh
,
M. Kiaei
IACR Cryptology ePrint Archive
2006
Corpus ID: 24822381
Grain and Trivium are two hardware oriented synchronous stream ciphers proposed as the simplest candidates to the ECRYPT Stream…
Expand
2006
2006
Key-Dependent Weak IVs and Weak Keys in WEP - How to Trace Conditions Back to Their Patterns -
K. Kobara
,
H. Imai
IEICE Transactions on Fundamentals of Electronics…
2006
Corpus ID: 17446271
The WEP (Wired Equivalent Privacy) is a part of IEEE 802.11 standard designed for protecting over the air communication. While…
Expand
2005
2005
Partial Key Recovery Attack Against RMAC
L. Knudsen
,
C. Mitchell
Journal of Cryptology
2005
Corpus ID: 452479
In this paper new “partial” key recovery attacks against the RMAC block cipher based Message Authentication Code scheme are…
Expand
2004
2004
Correlation Attacks Using a New Class of Weak Feedback Polynomials
Håkan Englund
,
Martin Hell
,
T. Johansson
Fast Software Encryption Workshop
2004
Corpus ID: 15197719
In 1985 Siegenthaler introduced the concept of correlation attacks on LFSR based stream ciphers. A few years later Meier and…
Expand
2000
2000
Key Recovery and Forgery Attacks on the MacDES MAC Algorithm
D. Coppersmith
,
L. Knudsen
,
C. Mitchell
Annual International Cryptology Conference
2000
Corpus ID: 16523218
We describe a series of new attacks on a CBC-MAC algorithm due to Knudsen and Preneel including two key recovery attacks and a…
Expand
By clicking accept or continuing to use the site, you agree to the terms outlined in our
Privacy Policy
(opens in a new tab)
,
Terms of Service
(opens in a new tab)
, and
Dataset License
(opens in a new tab)
ACCEPT & CONTINUE