Sciweavers

55 search results - page 9 / 11
» crypto 2004
Sort
View
CRYPTO
2004
Springer
128views Cryptology» more  CRYPTO 2004»
14 years 25 days ago
Faster Correlation Attack on Bluetooth Keystream Generator E0
We study both distinguishing and key-recovery attacks against E0, the keystream generator used in Bluetooth by means of correlation. First, a powerful computation method of correla...
Yi Lu 0002, Serge Vaudenay
CRYPTO
2004
Springer
119views Cryptology» more  CRYPTO 2004»
14 years 25 days ago
Security of Random Feistel Schemes with 5 or More Rounds
We study cryptographic attacks on random Feistel schemes. We denote by m the number of plaintext/ciphertext pairs, and by k the number of rounds. In their famous paper [3], M. Luby...
Jacques Patarin
CRYPTO
2004
Springer
120views Cryptology» more  CRYPTO 2004»
14 years 25 days ago
Round-Optimal Secure Two-Party Computation
Abstract. We consider the central cryptographic task of secure twoparty computation, where two parties wish to compute some function of their private inputs (each receiving possibl...
Jonathan Katz, Rafail Ostrovsky
CRYPTO
2004
Springer
111views Cryptology» more  CRYPTO 2004»
14 years 25 days ago
Signed Binary Representations Revisited
The most common method for computing exponentiation of random elements in Abelian groups are sliding window schemes, which enhance the efficiency of the binary method at the expens...
Katsuyuki Okeya, Katja Schmidt-Samoa, Christian Sp...
FSE
2006
Springer
159views Cryptology» more  FSE 2006»
13 years 11 months ago
Breaking the ICE - Finding Multicollisions in Iterated Concatenated and Expanded (ICE) Hash Functions
The security of hash functions has recently become one of the hottest topics in the design and analysis of cryptographic primitives. Since almost all the hash functions used today ...
Jonathan J. Hoch, Adi Shamir