Sciweavers

427 search results - page 70 / 86
» Cryptanalysis of the
Sort
View
DCC
2011
IEEE
13 years 2 months ago
Sparse Boolean equations and circuit lattices
Abstract. A system of Boolean equations is called sparse if each equation depends on a small number of variables. Finding efficiently solutions to the system is an underlying hard ...
Igor Semaev
IACR
2011
166views more  IACR 2011»
12 years 7 months ago
Bicliques for Preimages: Attacks on Skein-512 and the SHA-2 family
We introduce a new concept in splice-and-cut attacks on hash functions, which bridges the gap between preimage attacks and a powerful method of differential cryptanalysis. The ne...
Dmitry Khovratovich, Christian Rechberger, Alexand...
EUROCRYPT
2005
Springer
14 years 1 months ago
Floating-Point LLL Revisited
The Lenstra-Lenstra-Lov´asz lattice basis reduction algorithm (LLL or L3 ) is a very popular tool in public-key cryptanalysis and in many other fields. Given an integer d-dimensi...
Phong Q. Nguyen, Damien Stehlé
CHES
2006
Springer
188views Cryptology» more  CHES 2006»
13 years 11 months ago
A Generalized Method of Differential Fault Attack Against AES Cryptosystem
Abstract. In this paper we describe two differential fault attack techniques against Advanced Encryption Standard (AES). We propose two models for fault occurrence; we could find a...
Amir Moradi, Mohammad T. Manzuri Shalmani, Mahmoud...
DAGSTUHL
2007
13 years 9 months ago
How Fast can be Algebraic Attacks on Block Ciphers?
In this paper we give a specification of a new block cipher that can be called the Courtois Toy Cipher (CTC). It is quite simple, and yet very much like any other known block ciph...
Nicolas Courtois