Sciweavers

583 search results - page 32 / 117
» On the Complexity of Matsui's Attack
Sort
View
ISI
2006
Springer
13 years 7 months ago
Tracing the Event Evolution of Terror Attacks from On-Line News
Since the September 11th terror attack at New York in 2001, the frequency of terror attacks around the world has been increasing and it draws more attention of the public. On Janua...
Christopher C. Yang, Xiaodong Shi, Chih-Ping Wei
LATINCRYPT
2010
13 years 5 months ago
Generic Attacks on Misty Schemes
Abstract. Misty schemes are classic cryptographic schemes used to construct pseudo-random permutations from 2n bits to 2n bits by using d pseudo-random permutations from n bits to ...
Valérie Nachef, Jacques Patarin, Joana Treg...
ISPEC
2011
Springer
12 years 10 months ago
Meet-in-the-Middle Attack on 8 Rounds of the AES Block Cipher under 192 Key Bits
The AES block cipher has a 128-bit block length and a user key of 128, 192 or 256 bits, released by NIST for data encryption in the USA; it became an ISO international standard in ...
Yongzhuang Wei, Jiqiang Lu, Yupu Hu
ISW
2009
Springer
14 years 1 months ago
On Free-Start Collisions and Collisions for TIB3
In this paper, we present free-start collisions for the TIB3 hash function with a complexity of about 232 compression function evaluations. By using message modification technique...
Florian Mendel, Martin Schläffer
CISC
2007
Springer
125views Cryptology» more  CISC 2007»
14 years 1 months ago
Improved and Multiple Linear Cryptanalysis of Reduced Round Serpent
Abstract. This paper reports on the improved and multiple linear cryptanalysis of reduced round Serpent by mean of a branch-and-bound characteristic search within the algorithm. We...
Baudoin Collard, François-Xavier Standaert,...