Sciweavers

583 search results - page 57 / 117
» On the Complexity of Matsui's Attack
Sort
View
ACSC
2005
IEEE
14 years 2 months ago
Unsupervised Anomaly Detection in Network Intrusion Detection Using Clusters
Most current network intrusion detection systems employ signature-based methods or data mining-based methods which rely on labelled training data. This training data is typically ...
Kingsly Leung, Christopher Leckie
ASIACRYPT
2003
Springer
14 years 1 months ago
Cryptanalysis of 3-Pass HAVAL
HAVAL is a cryptographic hash function proposed in 1992 by Zheng, Pieprzyk and Seberry. Its has a structure that is quite similar to other well-known hash functions such as MD4 and...
Bart Van Rompay, Alex Biryukov, Bart Preneel, Joos...
EUROCRYPT
2003
Springer
14 years 1 months ago
On the Security of RDSA
A variant of Schnorr’s signature scheme called RDSA has been proposed by I. Biehl, J. Buchmann, S. Hamdy and A. Meyer in order to be used in finite abelian groups of unknown ord...
Pierre-Alain Fouque, Guillaume Poupard
ASIACRYPT
1998
Springer
14 years 22 days ago
Analysis Methods for (Alleged) RC4
Abstract. The security of the alleged RC4 stream cipher and some variants is investigated. Cryptanalytic algorithms are developed for a known plaintext attack where only a small se...
Lars R. Knudsen, Willi Meier, Bart Preneel, Vincen...
IMA
1995
Springer
97views Cryptology» more  IMA 1995»
14 years 2 days ago
A New Algorithm for Finding Minimum-Weight Words in Large Linear Codes
An algorithm for finding small-weight words in large linear codes is developed and a precise analysis of its complexity is given. It is in particular able to decode random [512,256...
Anne Canteaut