Sciweavers

583 search results - page 33 / 117
» On the Complexity of Matsui's Attack
Sort
View
EUROCRYPT
2005
Springer
14 years 27 days ago
Cryptanalysis of the Hash Functions MD4 and RIPEMD
MD4 is a hash function developed by Rivest in 1990. It serves as the basis for most of the dedicated hash functions such as MD5, SHAx, RIPEMD, and HAVAL. In 1996, Dobbertin showed ...
Xiaoyun Wang, Xuejia Lai, Dengguo Feng, Hui Chen, ...
ASIACRYPT
2008
Springer
13 years 9 months ago
An Improved Impossible Differential Attack on MISTY1
MISTY1 is a Feistel block cipher that received a great deal of cryptographic attention. Its recursive structure, as well as the added FL layers, have been successful in thwarting v...
Orr Dunkelman, Nathan Keller
IACR
2011
292views more  IACR 2011»
12 years 7 months ago
Practical Relay Attack on Contactless Transactions by Using NFC Mobile Phones
—Contactless technology is widely used in security sensitive applications, including identification, payment and access-control systems. Near Field Communication (NFC) is a shor...
Lishoy Francis, Gerhard P. Hancke, Keith Mayes, Ko...
ISW
2009
Springer
14 years 1 months ago
Structural Attacks on Two SHA-3 Candidates: Blender-n and DCH-n
The recently started SHA-3 competition in order to find a new secure hash standard and thus a replacement for SHA-1/SHA-2 has attracted a lot of interest in the academic world as ...
Mario Lamberger, Florian Mendel
IWSEC
2009
Springer
14 years 1 months ago
Impossible Boomerang Attack for Block Cipher Structures
Impossible boomerang attack [5] (IBA) is a new variant of differential cryptanalysis against block ciphers. Evident from its name, it combines the ideas of both impossible differ...
Jiali Choy, Huihui Yap