Sciweavers

10 search results - page 2 / 2
» A Collision Attack on 7 Rounds of Rijndael
Sort
View
SACRYPT
2007
Springer
126views Cryptology» more  SACRYPT 2007»
14 years 2 months ago
Improved Side-Channel Collision Attacks on AES
Abstract. Side-channel collision attacks were proposed in [1] and applied to AES in [2]. These are based on detecting collisions in certain positions of the internal state after th...
Andrey Bogdanov
ASIACRYPT
2011
Springer
12 years 8 months ago
Biclique Cryptanalysis of the Full AES
Since Rijndael was chosen as the Advanced Encryption Standard, improving upon 7-round attacks on the 128-bit key variant or upon 8-round attacks on the 192/256-bit key variants has...
Andrey Bogdanov, Dmitry Khovratovich, Christian Re...
FSE
2008
Springer
193views Cryptology» more  FSE 2008»
13 years 10 months ago
New Features of Latin Dances: Analysis of Salsa, ChaCha, and Rumba
The stream cipher Salsa20 was introduced by Bernstein in 2005 as a candidate in the eSTREAM project, accompanied by the reduced versions Salsa20/8 and Salsa20/12. ChaCha is a varia...
Jean-Philippe Aumasson, Simon Fischer 0002, Shahra...
ACNS
2009
Springer
193views Cryptology» more  ACNS 2009»
14 years 3 months ago
Cryptanalysis of Twister
In this paper, we present a pseudo-collision attack on the compression function of all Twister variants (224,256,384,512) with complexity of about 226.5 compression function evalua...
Florian Mendel, Christian Rechberger, Martin Schl&...
AFRICACRYPT
2011
Springer
13 years 5 days ago
Really Fast Syndrome-Based Hashing
Abstract. The FSB (fast syndrome-based) hash function was submitted to the SHA-3 competition by Augot, Finiasz, Gaborit, Manuel, and Sendrier in 2008, after preliminary designs pro...
Daniel J. Bernstein, Tanja Lange, Christiane Peter...