Sciweavers

204 search results - page 28 / 41
» On the Interpolation Attacks on Block Ciphers
Sort
View
ASIACRYPT
2006
Springer
13 years 11 months ago
Indifferentiable Security Analysis of Popular Hash Functions with Prefix-Free Padding
Understanding what construction strategy has a chance to be a good hash function is extremely important nowadays. In TCC'04, Maurer et al. [13] introduced the notion of indiff...
Donghoon Chang, Sangjin Lee, Mridul Nandi, Moti Yu...
JOC
2000
130views more  JOC 2000»
13 years 7 months ago
A Detailed Analysis of SAFER K
In this paper we analyze the block cipher SAFER K. First, we show a weakness in the key schedule, that has the effect that for almost every key there exists on the average three an...
Lars R. Knudsen
FSE
1998
Springer
131views Cryptology» more  FSE 1998»
13 years 12 months ago
Cryptanalysis of TWOPRIME
Ding et al [DNRS97] propose a stream generator based on several layers. We present several attacks. First, we observe that the non-surjectivity of a linear combination step allows ...
Don Coppersmith, David Wagner, Bruce Schneier, Joh...
IPL
2010
180views more  IPL 2010»
13 years 4 months ago
The effects of the omission of last round's MixColumns on AES
The Advanced Encryption Standard (AES) is the most widely deployed block cipher. It follows the modern iterated block cipher approach, iterating a simple round function multiple ti...
Orr Dunkelman, Nathan Keller
FSE
1999
Springer
137views Cryptology» more  FSE 1999»
13 years 12 months ago
Linear Cryptanalysis of RC5 and RC6
In this paper we evaluate the resistance of the block cipher RC5 against linear cryptanalysis. We describe a known plaintext attack that can break RC5-32 (blocksize 64) with 10 rou...
Johan Borst, Bart Preneel, Joos Vandewalle