Sciweavers

69 search results - page 10 / 14
» Attacking Reduced Round SHA-256
Sort
View
FSE
1994
Springer
176views Cryptology» more  FSE 1994»
13 years 11 months ago
Improved Characteristics for Differential Cryptanalysis of Hash Functions Based on Block Ciphers
In this paper we present an improvement of the differential attack on hash functions based on block ciphers. By using the specific properties of the collision attack on hash functi...
Vincent Rijmen, Bart Preneel
CISC
2009
Springer
174views Cryptology» more  CISC 2009»
13 years 5 months ago
Algebraic Side-Channel Attacks
Abstract. In 2002, algebraic attacks using overdefined systems of equations have been proposed as a potentially very powerful cryptanalysis technique against block ciphers. However...
Mathieu Renauld, François-Xavier Standaert
INDOCRYPT
2007
Springer
14 years 1 months ago
A Framework for Chosen IV Statistical Analysis of Stream Ciphers
Saarinen recently proposed a chosen IV statistical attack, called the d-monomial test, and used it to find weaknesses in several proposed stream ciphers. In this paper we generali...
Håkan Englund, Thomas Johansson, Meltem S&ou...
IACR
2011
177views more  IACR 2011»
12 years 7 months ago
New attacks on Keccak-224 and Keccak-256
The Keccak hash function is one of the five finalists in NIST’s SHA-3 competition, and so far it showed remarkable resistance against practical collision finding attacks: Afte...
Itai Dinur, Orr Dunkelman, Adi Shamir
CTRSA
2005
Springer
92views Cryptology» more  CTRSA 2005»
14 years 1 months ago
Update on SHA-1
Abstract. We report on the experiments we performed in order to assess the security of SHA-1 against the attack by Chabaud and Joux [5]. We present some ideas for optimizations of ...
Vincent Rijmen, Elisabeth Oswald