Sciweavers

583 search results - page 10 / 117
» On the Complexity of Matsui's Attack
Sort
View
FSE
2007
Springer
250views Cryptology» more  FSE 2007»
14 years 1 months ago
Related-Key Rectangle Attacks on Reduced AES-192 and AES-256
This paper examines the security of AES-192 and AES-256 against a related-key rectangle attack. We find the following new attacks: 8-round reduced AES-192 with 2 related keys, 10-...
Jongsung Kim, Seokhie Hong, Bart Preneel
INDOCRYPT
2005
Springer
14 years 24 days ago
Two Algebraic Attacks Against the F-FCSRs Using the IV Mode
This article presents some new results concerning two algebraic attacks against the F-FCSR constructions proposed in [2]. We focus on the parameters of the stream ciphers proposed ...
Thierry P. Berger, Marine Minier
FSE
1993
Springer
89views Cryptology» more  FSE 1993»
13 years 11 months ago
Parallel FFT-Hashing
Parallel FFT-Hashing was designed by C. P. Schnorr and S. Vaudenay in 1993. The function is a simple and light weight hash algorithm with 128-bit digest. Its basic component is a m...
Claus-Peter Schnorr, Serge Vaudenay
WEWORC
2007
129views Cryptology» more  WEWORC 2007»
13 years 8 months ago
Cryptanalysis of Achterbahn-128/80 with a New Keystream Limitation
This paper presents two key-recovery attacks against the last modication to Achterbahn-128/80 proposed by the authors at SASC 2007 due to the previous attacks. The 80-bit variant,...
María Naya-Plasencia
FSE
2004
Springer
155views Cryptology» more  FSE 2004»
14 years 20 days ago
Algebraic Attacks on SOBER-t32 and SOBER-t16 without Stuttering
This paper presents algebraic attacks on SOBER-t32 and SOBER-t16 without stuttering. For unstuttered SOBER-t32, two different attacks are implemented. In the first attack, we obt...
Joo Yeon Cho, Josef Pieprzyk