Sciweavers

1173 search results - page 11 / 235
» On the Compositionality of Round Abstraction
Sort
View
FSE
2000
Springer
107views Cryptology» more  FSE 2000»
14 years 1 months ago
Amplified Boomerang Attacks Against Reduced-Round MARS and Serpent
Abstract. We introduce a new cryptanalytic technique based on Wagner's boomerang and inside-out attacks. We first describe this new attack in terms of the original boomerang a...
John Kelsey, Tadayoshi Kohno, Bruce Schneier
CISC
2009
Springer
181views Cryptology» more  CISC 2009»
13 years 7 months ago
Cryptanalysis of the ESSENCE Family of Hash Functions
Abstract. ESSENCE is a family of cryptographic hash functions, accepted to the first round of NIST's SHA-3 competition. This paper presents the first known attacks on ESSENCE....
Nicky Mouha, Gautham Sekar, Jean-Philippe Aumasson...
INDOCRYPT
2010
Springer
13 years 7 months ago
The Improbable Differential Attack: Cryptanalysis of Reduced Round CLEFIA
Abstract. In this paper we present a new statistical cryptanalytic technique that we call improbable differential cryptanalysis which uses a differential that is less probable when...
Cihangir Tezcan
EUROCRYPT
2001
Springer
14 years 2 months ago
Cryptanalysis of Reduced-Round MISTY
Abstract. The block ciphers MISTY1 and MISTY2 proposed by Matsui are based on the principle of provable security against differential and linear cryptanalysis. This paper presents...
Ulrich Kühn
AES
2004
Springer
142views Cryptology» more  AES 2004»
14 years 3 months ago
Complementation-Like and Cyclic Properties of AES Round Functions
Abstract. While it is known previously that the cycle lengths of individual components of the AES round function are very small, we demonstrate here that the cycle length of the S-...
Tri Van Le, Rüdiger Sparr, Ralph Wernsdorf, Y...