Sciweavers

69 search results - page 6 / 14
» Attacking Reduced Round SHA-256
Sort
View
INDOCRYPT
2007
Springer
14 years 2 months ago
Improved Meet-in-the-Middle Attacks on Reduced-Round DES
Orr Dunkelman, Gautham Sekar, Bart Preneel
INDOCRYPT
2010
Springer
13 years 6 months ago
Algebraic, AIDA/Cube and Side Channel Analysis of KATAN Family of Block Ciphers
Abstract. This paper presents the first results on AIDA/cube, algebraic and sidechannel attacks on variable number of rounds of all members of the KATAN family of block ciphers. Ou...
Gregory V. Bard, Nicolas Courtois, Jorge Nakahara,...
AES
2000
Springer
136views Cryptology» more  AES 2000»
14 years 28 days ago
Preliminary Cryptanalysis of Reduced-Round Serpent
Serpent is a 32-round AES block cipher finalist. In this paper we present several attacks on reduced-round variants of Serpent that require less work than exhaustive search. We at...
Tadayoshi Kohno, John Kelsey, Bruce Schneier
ASIACRYPT
2010
Springer
13 years 6 months ago
Rotational Rebound Attacks on Reduced Skein
Abstract. In this paper we combine a recent rotational cryptanalysis with the rebound attack, which results in the best cryptanalysis of Skein, a candidate for the SHA-3 competitio...
Dmitry Khovratovich, Ivica Nikolic, Christian Rech...
FSE
2000
Springer
101views Cryptology» more  FSE 2000»
14 years 5 days ago
Improved Cryptanalysis of Rijndael
We improve the best attack on Rijndael reduced to 6 rounds from complexity 272 to 244 . We also present the first known attacks on 7- and 8-round Rijndael. The attacks on 8-round R...
Niels Ferguson, John Kelsey, Stefan Lucks, Bruce S...