Sciweavers

583 search results - page 44 / 117
» On the Complexity of Matsui's Attack
Sort
View
ACSC
2005
IEEE
14 years 1 months ago
A Two-Pronged Attack on the Dragon of Intractability
One approach to tractably finding a solution to an NP-complete optimisation problem is heuristic, where the solution is inexact but quickly found; another approach is to reduce t...
Stephen Gilmour, Mark Dras
FSE
2006
Springer
95views Cryptology» more  FSE 2006»
13 years 11 months ago
Cryptanalysis of Achterbahn
We present several attacks against Achterbahn, one of the new stream ciphers proposed to the eSTREAM competition. Our best attack breaks the reduced version of the cipher with comp...
Thomas Johansson, Willi Meier, Frédé...
ACSAC
2003
IEEE
14 years 21 days ago
Efficient Minimum-Cost Network Hardening Via Exploit Dependency Graphs
In-depth analysis of network security vulnerability must consider attacker exploits not just in isolation, but also in combination. The general approach to this problem is to comp...
Steven Noel, Sushil Jajodia, Brian O'Berry, Michae...
FSE
2008
Springer
177views Cryptology» more  FSE 2008»
13 years 9 months ago
MD4 is Not One-Way
MD4 is a hash function introduced by Rivest in 1990. It is still used in some contexts, and the most commonly used hash function (MD5, SHA-1, SHA-2) are based on the design princip...
Gaëtan Leurent
CANS
2010
Springer
197views Cryptology» more  CANS 2010»
13 years 5 months ago
Near-Collisions on the Reduced-Round Compression Functions of Skein and BLAKE
The SHA-3 competition organized by NIST [1] aims to find a new hash standard as a replacement of SHA-2. Till now, 14 submissions have been selected as the second round candidates, ...
Bozhan Su, Wenling Wu, Shuang Wu, Le Dong