Sciweavers

427 search results - page 11 / 86
» Cryptanalysis of the
Sort
View
FSE
2008
Springer
162views Cryptology» more  FSE 2008»
13 years 9 months ago
Collisions on SHA-0 in One Hour
At Crypto 2007, Joux and Peyrin showed that the boomerang attack, a classical tool in block cipher cryptanalysis, can also be very useful when analyzing hash functions. They applie...
Stéphane Manuel, Thomas Peyrin
ASIACRYPT
2009
Springer
14 years 2 months ago
Related-Key Cryptanalysis of the Full AES-192 and AES-256
In this paper we present two related-key attacks on the full AES. For AES-256 we show the first key recovery attack that works for all the keys and has 299.5 time and data complex...
Alex Biryukov, Dmitry Khovratovich
CHES
2003
Springer
145views Cryptology» more  CHES 2003»
14 years 1 months ago
Cryptanalysis of DES Implemented on Computers with Cache
This paper presents the results of applying an attack against the Data Encryption Standard (DES) implemented in some applications, using side-channel information based on CPU delay...
Yukiyasu Tsunoo, Teruo Saito, Tomoyasu Suzaki, Mak...
FSE
1999
Springer
101views Cryptology» more  FSE 1999»
14 years 4 days ago
Mod n Cryptanalysis, with Applications Against RC5P and M6
We introduce “mod n cryptanalysis,” a form of partitioning attack that is effective against ciphers which rely on modular addition and bit rotations for their security. We dem...
John Kelsey, Bruce Schneier, David Wagner
ICANN
2010
Springer
13 years 9 months ago
Policy Gradients for Cryptanalysis
So-called Physical Unclonable Functions are an emerging, new cryptographic and security primitive. They can potentially replace secret binary keys in vulnerable hardware systems an...
Frank Sehnke, Christian Osendorfer, Jan Sölte...