Sciweavers

28 search results - page 5 / 6
» fse 2008
Sort
View
FSE
2008
Springer
166views Cryptology» more  FSE 2008»
13 years 10 months ago
Accelerating the Whirlpool Hash Function Using Parallel Table Lookup and Fast Cyclical Permutation
Hash functions are an important building block in almost all security applications. In the past few years, there have been major advances in the cryptanalysis of hash functions, es...
Yedidya Hilewitz, Yiqun Lisa Yin, Ruby B. Lee
FSE
2008
Springer
141views Cryptology» more  FSE 2008»
13 years 10 months ago
Cryptanalysis of LASH
We show that the LASH-x hash function is vulnerable to attacks that trade time for memory, including collision attacks as fast as 2(4x/11) and preimage attacks as fast as 2(4x/7) ....
Ron Steinfeld, Scott Contini, Krystian Matusiewicz...
FSE
2010
Springer
144views Cryptology» more  FSE 2010»
14 years 1 months ago
Pseudo-cryptanalysis of the Original Blue Midnight Wish
The hash function Blue Midnight Wish (BMW) is a candidate in the SHA-3 competition organised by the U.S. National Institute of Standards and Technology (NIST). BMW was selected fo...
Søren S. Thomsen
ACISP
2008
Springer
14 years 2 months ago
Non-linear Reduced Round Attacks against SHA-2 Hash Family
Most of the attacks against (reduced) SHA-2 family in literature have used local collisions which are valid for linearized version of SHA-2 hash functions. Recently, at FSE ’08, ...
Somitra Kumar Sanadhya, Palash Sarkar
FSE
2008
Springer
143views Cryptology» more  FSE 2008»
13 years 10 months ago
Algebraic and Slide Attacks on KeeLoq
KeeLoq is a block cipher used in wireless devices that unlock the doors and alarms in cars manufactured by Chrysler, Daewoo, Fiat, GM, Honda, Jaguar, Toyota, Volvo, Volkswagen, etc...
Nicolas Courtois, Gregory V. Bard, David Wagner