Sciweavers

42 search results - page 7 / 9
» Extending FORK-256 Attack to the Full Hash Function
Sort
View
IEICET
2011
13 years 2 months ago
Related-Key Boomerang Attack on Block Cipher SQUARE
Square is 8-round SPN structure block cipher and its round function and key schedule have been slightly modified to design building blocks of Rijndael. Key schedule of Square is s...
Bonwook Koo, Yongjin Yeom, Jung Hwan Song
ACNS
2009
Springer
193views Cryptology» more  ACNS 2009»
14 years 2 months ago
Cryptanalysis of Twister
In this paper, we present a pseudo-collision attack on the compression function of all Twister variants (224,256,384,512) with complexity of about 226.5 compression function evalua...
Florian Mendel, Christian Rechberger, Martin Schl&...
CONEXT
2008
ACM
13 years 9 months ago
ALPHA: an adaptive and lightweight protocol for hop-by-hop authentication
Wireless multi-hop networks are particularly susceptible to attacks based on flooding and the interception, tampering with, and forging of packets. Thus, reliable communication in...
Tobias Heer, Stefan Götz, Oscar García...
FSE
2008
Springer
115views Cryptology» more  FSE 2008»
13 years 9 months ago
On the Salsa20 Core Function
In this paper, we point out some weaknesses in the Salsa20 core function that could be exploited to obtain up to 231 collisions for its full (20 rounds) version. We first find an i...
Julio César Hernández Castro, Juan M...
CRYPTO
2009
Springer
166views Cryptology» more  CRYPTO 2009»
14 years 1 months ago
Public-Key Cryptosystems Resilient to Key Leakage
Most of the work in the analysis of cryptographic schemes is concentrated in abstract adversarial models that do not capture side-channel attacks. Such attacks exploit various for...
Moni Naor, Gil Segev