Sciweavers

72 search results - page 6 / 15
» Practical Cryptanalysis of SFLASH
Sort
View
ICISC
2007
75views Cryptology» more  ICISC 2007»
13 years 10 months ago
Cryptanalysis of a Hash Function Proposed at ICISC 2006
A simple method for constructing collisions for Shpilrain’s polynomial-based hash function from ICISC 2006 is presented. The attack relies on elementary linear algebra and can be...
Willi Geiselmann, Rainer Steinwandt
ASIACRYPT
2011
Springer
12 years 8 months ago
Biclique Cryptanalysis of the Full AES
Since Rijndael was chosen as the Advanced Encryption Standard, improving upon 7-round attacks on the 128-bit key variant or upon 8-round attacks on the 192/256-bit key variants has...
Andrey Bogdanov, Dmitry Khovratovich, Christian Re...
CANS
2011
Springer
254views Cryptology» more  CANS 2011»
12 years 8 months ago
Algebraic Cryptanalysis of the Round-Reduced and Side Channel Analysis of the Full PRINTCipher-48
Abstract. In this paper we analyze the recently proposed light-weight block cipher PRINTCipher. Applying algebraic methods and SAT-solving we are able to break 8 rounds of PRINTCip...
Stanislav Bulygin, Johannes Buchmann
SACRYPT
2009
Springer
141views Cryptology» more  SACRYPT 2009»
14 years 3 months ago
Cryptanalysis of Dynamic SHA(2)
In this paper, we analyze the hash functions Dynamic SHA and Dynamic SHA2, which have been selected as first round candidates in the NIST hash function competition. These hash fun...
Jean-Philippe Aumasson, Orr Dunkelman, Sebastiaan ...
FSE
2003
Springer
112views Cryptology» more  FSE 2003»
14 years 1 months ago
Cryptanalysis of SOBER-t32
Abstract. Sober-t32 is a candidate stream cipher in the NESSIE competition. Some new attacks are presented in this paper. A Guess and Determine attack is mounted against Sober-t32 ...
Steve Babbage, Christophe De Cannière, Jose...