Sciweavers

34 search results - page 5 / 7
» fse 2006
Sort
View
DAGSTUHL
2007
13 years 11 months ago
A Collision-Resistant Rate-1 Double-Block-Length Hash Function
This paper proposes a construction for collision resistant 2n-bit hash functions, based on n-bit block ciphers with 2n-bit keys. The construction is analysed in the ideal cipher mo...
Stefan Lucks
FSE
2006
Springer
116views Cryptology» more  FSE 2006»
14 years 1 months ago
On Feistel Structures Using a Diffusion Switching Mechanism
We study a recently proposed design approach of Feistel structure which employs diffusion matrices in a switching way. At ASIACRYPT 2004, Shirai and Preneel have proved that large ...
Taizo Shirai, Kyoji Shibutani
FSE
2006
Springer
99views Cryptology» more  FSE 2006»
14 years 1 months ago
Reducing the Space Complexity of BDD-Based Attacks on Keystream Generators
The main application of stream ciphers is online-encryption of arbitrarily long data, for example when transmitting speech data between a Bluetooth headset and a mobile GSM phone o...
Matthias Krause, Dirk Stegemann
FSE
2006
Springer
124views Cryptology» more  FSE 2006»
14 years 1 months ago
Improved Linear Distinguishers for SNOW 2.0
In this paper we present new and more accurate estimates of the biases of the linear approximation of the FSM of the stream cipher SNOW 2.0. Based on improved bias estimates we als...
Kaisa Nyberg, Johan Wallén
FSE
2006
Springer
159views Cryptology» more  FSE 2006»
14 years 1 months ago
Breaking the ICE - Finding Multicollisions in Iterated Concatenated and Expanded (ICE) Hash Functions
The security of hash functions has recently become one of the hottest topics in the design and analysis of cryptographic primitives. Since almost all the hash functions used today ...
Jonathan J. Hoch, Adi Shamir