Sciweavers

91 search results - page 10 / 19
» Linearization Attacks Against Syndrome Based Hashes
Sort
View
FSE
2003
Springer
134views Cryptology» more  FSE 2003»
14 years 1 months ago
A New Class of Collision Attacks and Its Application to DES
Until now in cryptography the term collision was mainly associated with the surjective mapping of different inputs to an equal output of a hash function. Previous collision attack...
Kai Schramm, Thomas J. Wollinger, Christof Paar
ACISP
2009
Springer
14 years 3 months ago
Cryptographic Properties and Application of a Generalized Unbalanced Feistel Network Structure
Abstract. In this paper, we study GF-NLFSR, a Generalized Unbalanced Feistel Network (GUFN) which can be considered as an extension of the outer function FO of the KASUMI block cip...
Jiali Choy, Guanhan Chew, Khoongming Khoo, Huihui ...
ASIACRYPT
2009
Springer
14 years 3 months ago
Rebound Attack on the Full Lane Compression Function
In this work, we apply the rebound attack to the AES based SHA-3 candidate Lane. The hash function Lane uses a permutation based compression function, consisting of a linear messag...
Krystian Matusiewicz, María Naya-Plasencia,...
INFOCOM
2009
IEEE
14 years 3 months ago
Null Keys: Limiting Malicious Attacks Via Null Space Properties of Network Coding
—The performance of randomized network coding can suffer significantly when malicious nodes corrupt the content of the exchanged blocks. Previous work have introduced error corr...
Elias Kehdi, Baochun Li
EUC
2007
Springer
14 years 2 months ago
HGLAP - Hierarchical Group-Index Based Lightweight Authentication Protocol for Distributed RFID System
This paper presents a low-cost and secure authentication protocol to reduce the computational load on both the back-end database and the tags in a distributed RFID system. The prop...
JaeCheol Ha, Hwankoo Kim, JeaHoon Park, Sang-Jae M...