Sciweavers

506 search results - page 39 / 102
» The Block Cipher Square
Sort
View
IEICET
2008
147views more  IEICET 2008»
13 years 10 months ago
Compression Function Design Principles Supporting Variable Output Lengths from a Single Small Function
In this paper, we introduce new compression function design principles supporting variable output lengths (multiples of size n). They are based on a function or block cipher with a...
Donghoon Chang, Mridul Nandi, Jesang Lee, Jaechul ...
SP
2009
IEEE
122views Security Privacy» more  SP 2009»
14 years 4 months ago
Plaintext Recovery Attacks against SSH
This paper presents a variety of plaintext-recovering attacks against SSH. We implemented a proof of concept of our attacks against OpenSSH, where we can verifiably recover 14 bi...
Martin R. Albrecht, Kenneth G. Paterson, Gaven J. ...
IJES
2008
102views more  IJES 2008»
13 years 10 months ago
Alternative application-specific processor architectures for fast arbitrary bit permutations
Block ciphers are used to encrypt data and provide data confidentiality. For interoperability reasons, it is desirable to support a variety of block ciphers efficiently. Of the bas...
Zhijie Jerry Shi, Xiao Yang, Ruby B. Lee
CISC
2009
Springer
181views Cryptology» more  CISC 2009»
13 years 7 months ago
Cryptanalysis of the ESSENCE Family of Hash Functions
Abstract. ESSENCE is a family of cryptographic hash functions, accepted to the first round of NIST's SHA-3 competition. This paper presents the first known attacks on ESSENCE....
Nicky Mouha, Gautham Sekar, Jean-Philippe Aumasson...
IACR
2011
127views more  IACR 2011»
12 years 9 months ago
Corrigendum to: The Cube Attack on Stream Cipher Trivium and Quadraticity Tests
In 2008 I. Dinur and A. Shamir presented a new type of algebraic attack on symmetric ciphers named cube attack. The method has been applied to reduced variants of stream ciphers T...
Piotr Mroczkowski, Janusz Szmidt