Sciweavers

28 search results - page 2 / 6
» fse 2008
Sort
View
FSE
2008
Springer
100views Cryptology» more  FSE 2008»
13 years 11 months ago
Bit-Pattern Based Integral Attack
Muhammad Reza Z'aba, Håvard Raddum, Matthew ...
FSE
2008
Springer
101views Cryptology» more  FSE 2008»
13 years 11 months ago
Post-Processing Functions for a Biased Physical Random Number Generator
Abstract. A corrector is used to reduce or eliminate statistical weakness of a physical random number generator. A description of linear corrector generalizing post-processing desc...
Patrick Lacharme
FSE
2008
Springer
111views Cryptology» more  FSE 2008»
13 years 11 months ago
The Hash Function Family LAKE
The aim of this paper is to advocate a new software-oriented hash function family based on the HAIFA framework of Biham and Dunkelman, inheriting built-in randomized hashing and hi...
Jean-Philippe Aumasson, Willi Meier, Raphael C.-W....
FSE
2009
Springer
148views Cryptology» more  FSE 2009»
14 years 1 months ago
Cryptanalysis of the LAKE Hash Family
We analyse the security of the cryptographic hash function LAKE-256 proposed at FSE 2008 by Aumasson, Meier and Phan. By exploiting non-injectivity of some of the building primitiv...
Alex Biryukov, Praveen Gauravaram, Jian Guo, Dmitr...
FSE
2008
Springer
117views Cryptology» more  FSE 2008»
13 years 11 months ago
Efficient Reconstruction of RC4 Keys from Internal States
Abstract. In this paper we present an efficient algorithm for the retrieval of the RC4 secret key, given an internal state. This algorithm is several orders of magnitude faster tha...
Eli Biham, Yaniv Carmeli