Sciweavers

64 search results - page 7 / 13
» New Attacks Against Reduced-Round Versions of IDEA
Sort
View
IEEEARES
2007
IEEE
14 years 1 months ago
Compartmented Security for Browsers - Or How to Thwart a Phisher with Trusted Computing
Identity theft through phishing attacks has become a major concern for Internet users. Typically, phishing attacks aim at luring the user to a faked web site to disclose personal ...
Sebastian Gajek, Ahmad-Reza Sadeghi, Christian St&...
IACR
2011
209views more  IACR 2011»
12 years 7 months ago
Improved Attacks on Full GOST
GOST is a well known block cipher which was developed in the Soviet Union during the 1970’s as an alternative to the US-developed DES. In spite of considerable cryptanalytic eff...
Itai Dinur, Orr Dunkelman, Adi Shamir
FSE
2011
Springer
289views Cryptology» more  FSE 2011»
12 years 11 months ago
On Cipher-Dependent Related-Key Attacks in the Ideal-Cipher Model
Abstract. Bellare and Kohno introduced a formal framework for the study of related-key attacks against blockciphers. They established sufficient conditions (output-unpredictabilit...
Martin R. Albrecht, Pooya Farshim, Kenny G. Paters...
CSREASAM
2006
13 years 9 months ago
A New Robust and Secure Steganographic System for Greyscale Images
: The research work in this paper shows that the currently available stenographic methods might be quite easily detected by using sufficiently careful analysis of the transmitted d...
Hesham Elzouka
ASIACRYPT
2010
Springer
13 years 5 months ago
Advanced Meet-in-the-Middle Preimage Attacks: First Results on Full Tiger, and Improved Results on MD4 and SHA-2
We revisit narrow-pipe designs that are in practical use, and their security against preimage attacks. Our results are the best known preimage attacks on Tiger, MD4, and reduced SH...
Jian Guo, San Ling, Christian Rechberger, Huaxiong...