Sciweavers

583 search results - page 24 / 117
» On the Complexity of Matsui's Attack
Sort
View
INDOCRYPT
2010
Springer
13 years 5 months ago
The Improbable Differential Attack: Cryptanalysis of Reduced Round CLEFIA
Abstract. In this paper we present a new statistical cryptanalytic technique that we call improbable differential cryptanalysis which uses a differential that is less probable when...
Cihangir Tezcan
MOBIHOC
2007
ACM
14 years 7 months ago
Surviving attacks on disruption-tolerant networks without authentication
Disruption-Tolerant Networks (DTNs) deliver data in network environments composed of intermittently connected nodes. Just as in traditional networks, malicious nodes within a DTN ...
John Burgess, George Dean Bissias, Mark D. Corner,...
ASIACRYPT
2010
Springer
13 years 5 months ago
Advanced Meet-in-the-Middle Preimage Attacks: First Results on Full Tiger, and Improved Results on MD4 and SHA-2
We revisit narrow-pipe designs that are in practical use, and their security against preimage attacks. Our results are the best known preimage attacks on Tiger, MD4, and reduced SH...
Jian Guo, San Ling, Christian Rechberger, Huaxiong...
ASIACRYPT
2010
Springer
13 years 5 months ago
Improved Single-Key Attacks on 8-Round AES-192 and AES-256
Abstract. AES is the most widely used block cipher today, and its security is one of the most important issues in cryptanalysis. After 13 years of analysis, related-key attacks wer...
Orr Dunkelman, Nathan Keller, Adi Shamir
AES
2004
Springer
102views Cryptology» more  AES 2004»
14 years 22 days ago
A Three Rounds Property of the AES
Rijndael is the new Advanced Encryption Standard designed by V. Rijmen and J. Daemen and chosen as AES by the NIST in October 2000. Surprisingly, the number of cryptanalyses agains...
Marine Minier