Sciweavers

427 search results - page 5 / 86
» Cryptanalysis of the
Sort
View
ICISC
2007
120views Cryptology» more  ICISC 2007»
13 years 9 months ago
Improving the Time Complexity of Matsui's Linear Cryptanalysis
This paper reports on an improvement of Matsui’s linear cryptanalysis that reduces the complexity of an attack with algorithm 2, by taking advantage of the Fast Fourier Transform...
Baudoin Collard, François-Xavier Standaert,...
ACNS
2008
Springer
107views Cryptology» more  ACNS 2008»
14 years 2 months ago
Attacking Reduced Round SHA-256
The SHA-256 hash function has started getting attention recently by the cryptanalysis community
Somitra Kumar Sanadhya, Palash Sarkar
AES
2004
Springer
102views Cryptology» more  AES 2004»
14 years 1 months ago
A Three Rounds Property of the AES
Rijndael is the new Advanced Encryption Standard designed by V. Rijmen and J. Daemen and chosen as AES by the NIST in October 2000. Surprisingly, the number of cryptanalyses agains...
Marine Minier
IJNSEC
2008
119views more  IJNSEC 2008»
13 years 7 months ago
Customizing Cellular Message Encryption Algorithm
This paper observes the cryptanalysis of the Telecommunications Industry Association's Cellular Message Encryption Algorithm (CMEA). The CMEA has been widely used for wireles...
Debdeep Mukhopadhyay, Dipanwita Roy Chowdhury
CTRSA
2004
Springer
114views Cryptology» more  CTRSA 2004»
13 years 11 months ago
Cryptanalysis of a Zero-Knowledge Identification Protocol of Eurocrypt '95
We present a cryptanalysis of a zero-knowledge identification protocol introduced by Naccache et al. at Eurocrypt '95. Our cryptanalysis enables a polynomial-time attacker to ...
Jean-Sébastien Coron, David Naccache