Sciweavers

37 search results - page 7 / 8
» fse 2007
Sort
View
ICICS
2007
Springer
14 years 2 months ago
Extending FORK-256 Attack to the Full Hash Function
Abstract. In a paper published in FSE 2007, a way of obtaining nearcollisions and in theory also collisions for the FORK-256 hash function was presented [8]. The paper contained ex...
Scott Contini, Krystian Matusiewicz, Josef Pieprzy...
INDOCRYPT
2007
Springer
14 years 2 months ago
A Meet-in-the-Middle Collision Attack Against the New FORK-256
We show that a 2112.9 collision attack exists against the FORK-256 Hash Function. The attack is surprisingly simple compared to existing published FORK-256 cryptanalysis work, yet ...
Markku-Juhani Olavi Saarinen
FSE
2007
Springer
115views Cryptology» more  FSE 2007»
14 years 2 months ago
Improving the Security of MACs Via Randomized Message Preprocessing
Abstract. “Hash then encrypt” is an approach to message authentication, where first the message is hashed down using an ε-universal hash function, and then the resulting k-bi...
Yevgeniy Dodis, Krzysztof Pietrzak
FSE
2007
Springer
101views Cryptology» more  FSE 2007»
14 years 2 months ago
Generalized Correlation Analysis of Vectorial Boolean Functions
We investigate the security of n-bit to m-bit vectorial Boolean functions in stream ciphers. Such stream ciphers have higher throughput than those using single-bit output Boolean f...
Claude Carlet, Khoongming Khoo, Chu-Wee Lim, Chuan...
CANS
2009
Springer
165views Cryptology» more  CANS 2009»
14 years 3 months ago
An Analysis of the Compact XSL Attack on BES and Embedded SMS4
The XSL attack when applied on BES-128 has been shown to have an attack complexity of 2100 , which is faster than exhaustive search. However at FSE 2007, Lim and Khoo analyzed the ...
Jiali Choy, Huihui Yap, Khoongming Khoo