Sciweavers

134 search results - page 8 / 27
» Practical Collisions for EnRUPT
Sort
View
SACRYPT
2009
Springer
162views Cryptology» more  SACRYPT 2009»
14 years 2 months ago
Practical Pseudo-collisions for Hash Functions ARIRANG-224/384
Abstract. In this paper we analyse the security of the SHA-3 candidate ARIRANG. We show that bitwise complementation of whole registers turns out to be very useful for constructing...
Jian Guo, Krystian Matusiewicz, Lars R. Knudsen, S...
ASIACRYPT
2008
Springer
13 years 9 months ago
Limits of Constructive Security Proofs
The collision-resistance of hash functions is an important foundation of many cryptographic protocols. Formally, collision-resistance can only be expected if the hash function in f...
Michael Backes, Dominique Unruh
FSE
2007
Springer
101views Cryptology» more  FSE 2007»
14 years 1 months ago
Producing Collisions for Panama, Instantaneously
We present a practical attack on the Panama hash function that generates a collision in 26 evaluations of the state updating function. Our attack improves that of Rijmen and cowork...
Joan Daemen, Gilles Van Assche
CHES
2009
Springer
157views Cryptology» more  CHES 2009»
14 years 8 months ago
Differential Cluster Analysis
Abstract. We propose a new technique called Differential Cluster Analysis for side-channel key recovery attacks. This technique uses cluster analysis to detect internal collisions ...
Lejla Batina, Benedikt Gierlichs, Kerstin Lemke-Ru...
AC
1997
Springer
13 years 11 months ago
Cryptographic Primitives for Information Authentication - State of the Art
This paper describes the state of the art for cryptographic primitives that are used for protecting the authenticity of information: cryptographic hash functions and digital signat...
Bart Preneel