Sciweavers

427 search results - page 9 / 86
» Cryptanalysis of the
Sort
View
IACR
2011
151views more  IACR 2011»
12 years 7 months ago
Cryptanalysis with Ternary Difference: Applied to Block Cipher PRESENT
: Signed difference approach was first introduced by Wang for finding collision in MD5. In this paper we introduce ternary difference approach and present it in 3 symbols. To show ...
Farzaneh Abazari, Babak Sadeghian
FSE
2006
Springer
101views Cryptology» more  FSE 2006»
13 years 11 months ago
Pseudorandom Permutation Families over Abelian Groups
We propose a general framework for differential and linear cryptanalysis of block ciphers when the block is not a bitstring. We prove piling-up lemmas for the generalized different...
Louis Granboulan, Éric Levieil, Gilles Pire...
CORR
2007
Springer
105views Education» more  CORR 2007»
13 years 7 months ago
Finding low-weight polynomial multiples using discrete logarithm
— Finding low-weight multiples of a binary polynomial is a difficult problem arising in the context of stream ciphers cryptanalysis. The best algorithms to solve this problem ar...
Frédéric Didier, Yann Laigle-Chapuy
IWSEC
2010
Springer
13 years 6 months ago
Publishing Upper Half of RSA Decryption Exponent
In the perspective of RSA, given small encryption exponent e (e.g., e = 216 + 1), the top half of the decryption exponent d can be narrowed down within a small search space. This f...
Subhamoy Maitra, Santanu Sarkar, Sourav Sengupta
IACR
2011
243views more  IACR 2011»
12 years 7 months ago
Guess-then-Meet-in-the-Middle Attacks on the KTANTAN Family of Block Ciphers
The block cipher family for lightweight devices, KTANTAN, is analyzed in this paper. We propose a new cryptanalysis method which improves results of Meet-in-the-Middle attacks on K...
Bo Zhu, Guang Gong