Sciweavers

204 search results - page 6 / 41
» On the Interpolation Attacks on Block Ciphers
Sort
View
IACR
2011
205views more  IACR 2011»
12 years 7 months ago
Biclique Cryptanalysis of the Block Cipher SQUARE
Abstract. SQUARE, an 8-round substitution-permutation block cipher, is considered as the predecessor of the AES. In this paper, inspired from the recent biclique attack on the AES ...
Hamid Mala
FSE
1994
Springer
176views Cryptology» more  FSE 1994»
13 years 11 months ago
Improved Characteristics for Differential Cryptanalysis of Hash Functions Based on Block Ciphers
In this paper we present an improvement of the differential attack on hash functions based on block ciphers. By using the specific properties of the collision attack on hash functi...
Vincent Rijmen, Bart Preneel
CTRSA
2009
Springer
235views Cryptology» more  CTRSA 2009»
14 years 2 months ago
A Statistical Saturation Attack against the Block Cipher PRESENT
In this paper, we present a statistical saturation attack that combines previously introduced cryptanalysis techniques against block ciphers. As the name suggests, the attack is st...
Baudoin Collard, François-Xavier Standaert
ASIACRYPT
2000
Springer
13 years 11 months ago
Cryptanalytic Time/Memory/Data Tradeoffs for Stream Ciphers
In 1980 Hellman introduced a general technique for breaking arbitrary block ciphers with N possible keys in time T and memory M related by the tradeoff curve TM2 = N2 for 1 T N. ...
Alex Biryukov, Adi Shamir
CRYPTO
1993
Springer
131views Cryptology» more  CRYPTO 1993»
13 years 11 months ago
Hash Functions Based on Block Ciphers: A Synthetic Approach
Constructions for hash functions based on a block cipher are studied where the size of the hashcode is equal to the block length of the block cipher and where the key size is appro...
Bart Preneel, René Govaerts, Joos Vandewall...