Sciweavers

34 search results - page 6 / 7
» fse 2006
Sort
View
FSE
2006
Springer
137views Cryptology» more  FSE 2006»
14 years 1 months ago
A Study of the MD5 Attacks: Insights and Improvements
MD5 is a well-known and widely-used cryptographic hash function. It has received renewed attention from researchers subsequent to the recent announcement of collisions found by Wa...
John Black, Martin Cochran, Trevor Highland
FSE
2006
Springer
117views Cryptology» more  FSE 2006»
14 years 1 months ago
How Far Can We Go on the x64 Processors?
This paper studies the state-of-the-art software optimization methodology for symmetric cryptographic primitives on the new 64-bit x64 processors, AMD Athlon64 (AMD64) and Intel Pe...
Mitsuru Matsui
FSE
2006
Springer
101views Cryptology» more  FSE 2006»
14 years 1 months ago
Searching for Differential Paths in MD4
The ground-breaking results of Wang et al. have attracted a lot of attention to the collision resistance of hash functions. In their articles, Wang et al. give input differences, d...
Martin Schläffer, Elisabeth Oswald
FSE
2006
Springer
166views Cryptology» more  FSE 2006»
14 years 1 months ago
A New Mode of Encryption Providing a Tweakable Strong Pseudo-random Permutation
We present PEP, which is a new construction of a tweakable strong pseudo-random permutation. PEP uses a hash-encrypt-hash approach which has recently been used in the construction...
Debrup Chakraborty, Palash Sarkar
INDOCRYPT
2007
Springer
14 years 3 months ago
A Meet-in-the-Middle Collision Attack Against the New FORK-256
We show that a 2112.9 collision attack exists against the FORK-256 Hash Function. The attack is surprisingly simple compared to existing published FORK-256 cryptanalysis work, yet ...
Markku-Juhani Olavi Saarinen