Sciweavers

ASIACRYPT
1992
Springer
14 years 21 days ago
An Attack on Two Hash Functions by Zheng-Matsumoto-Imai
In [ZMI89,ZMI90] two constructions for a collision resistant hash function were proposed. The first scheme is based on a block cipher, and the second scheme uses modular arithmetic...
Bart Preneel, René Govaerts, Joos Vandewall...
ASIACRYPT
1992
Springer
14 years 21 days ago
On the Power of Memory in the Design of Collision Resistant Hash Functions
Collision resistant hash functions are an important basic tool for cryptographic applications such as digital signature schemes and integrity protection based on "fingerprinti...
Bart Preneel, René Govaerts, Joos Vandewall...
ASIACRYPT
1992
Springer
14 years 21 days ago
Nonperfect Secret Sharing Schemes
: Nonperfect secret sharing schemes NSSs have an advantage such that the size of shares can be shorter than that of perfect secret sharing schemes. This paper shows some basic prop...
Wakaha Ogata, Kaoru Kurosawa, Shigeo Tsujii
ASIACRYPT
1992
Springer
14 years 21 days ago
Cryptanalysis of LOKI91
In this paper we examine the redesign of LOKI, LOKI91 proposed in 5 . First it is shown that there is no characteristic with a
Lars R. Knudsen
ASIACRYPT
1992
Springer
14 years 21 days ago
Practical Proven Secure Authentication with Arbitration
Yvo Desmedt, Jennifer Seberry
FSE
1994
Springer
145views Cryptology» more  FSE 1994»
14 years 21 days ago
TEA, a Tiny Encryption Algorithm
We give a short routine which is based on a Feistel iteration and uses a large number of rounds to get security with simplicity.
David J. Wheeler, Roger M. Needham
FSE
1994
Springer
127views Cryptology» more  FSE 1994»
14 years 21 days ago
The RC5 Encryption Algorithm
This document describes the RC5 encryption algorithm, a fast symmetric block cipher suitable for hardware or software implementations. A novel feature of RC5 is the heavy use of da...
Ronald L. Rivest
FSE
1994
Springer
134views Cryptology» more  FSE 1994»
14 years 21 days ago
Cryptanalysis of McGuffin
This paper shows that the actual proposal for an unbalanced Feistel network by Schneier and Blaze is as vulnerable to differential cryptanalysis as the DES. 1 McGuffin Schneier and...
Vincent Rijmen, Bart Preneel