Sciweavers

FSE
2008
Springer
141views Cryptology» more  FSE 2008»
13 years 10 months ago
Cryptanalysis of LASH
We show that the LASH-x hash function is vulnerable to attacks that trade time for memory, including collision attacks as fast as 2(4x/11) and preimage attacks as fast as 2(4x/7) ....
Ron Steinfeld, Scott Contini, Krystian Matusiewicz...
FSE
2008
Springer
162views Cryptology» more  FSE 2008»
13 years 10 months ago
Collisions on SHA-0 in One Hour
At Crypto 2007, Joux and Peyrin showed that the boomerang attack, a classical tool in block cipher cryptanalysis, can also be very useful when analyzing hash functions. They applie...
Stéphane Manuel, Thomas Peyrin
FSE
2008
Springer
166views Cryptology» more  FSE 2008»
13 years 10 months ago
Accelerating the Whirlpool Hash Function Using Parallel Table Lookup and Fast Cyclical Permutation
Hash functions are an important building block in almost all security applications. In the past few years, there have been major advances in the cryptanalysis of hash functions, es...
Yedidya Hilewitz, Yiqun Lisa Yin, Ruby B. Lee
FSE
2008
Springer
103views Cryptology» more  FSE 2008»
13 years 10 months ago
New Form of Permutation Bias and Secret Key Leakage in Keystream Bytes of RC4
Consider the permutation S in RC4. Roos pointed out in 1995 that after the Key Scheduling Algorithm (KSA) of RC4, each of the initial bytes of the permutation, i.e., S[y] for smal...
Subhamoy Maitra, Goutam Paul
FSE
2008
Springer
105views Cryptology» more  FSE 2008»
13 years 10 months ago
An Improved Security Bound for HCTR
HCTR was proposed by Wang, Feng and Wu in 2005. It is a mode of operation which provides a tweakable strong pseudorandom permutation. Though HCTR is quite an efficient mode, the au...
Debrup Chakraborty, Mridul Nandi
FDTC
2008
Springer
87views Cryptology» more  FDTC 2008»
13 years 10 months ago
Silicon-level Solutions to Counteract Passive and Active Attacks
This article presents a family of cryptographic ASICs, called SecMat, designed in CMOS 130 nanometer technology by the authors with the help of STMicroelectronics. The purpose of ...
Sylvain Guilley, Laurent Sauvage, Jean-Luc Danger,...
FDTC
2008
Springer
106views Cryptology» more  FDTC 2008»
13 years 10 months ago
A Practical Fault Attack on Square and Multiply
Jörn-Marc Schmidt, Christoph Herbst
FDTC
2008
Springer
144views Cryptology» more  FDTC 2008»
13 years 10 months ago
Comparative Analysis of Robust Fault Attack Resistant Architectures for Public and Private Cryptosystems
The adaptive and active nature of fault based sidechannel attacks along with the large arsenal of fault injection methods complicates the design of effective countermeasures. To o...
Konrad J. Kulikowski, Zhen Wang, Mark G. Karpovsky
FDTC
2008
Springer
160views Cryptology» more  FDTC 2008»
13 years 10 months ago
Error Detection for Borrow-Save Adders Dedicated to ECC Unit
Differential Fault Analysis (DFA) is a real threat for elliptic curve cryptosystems. This paper describes an elliptic curve cryptoprocessor unit resistant against fault injection....
Julien Francq, Jean-Baptiste Rigaud, Pascal Manet,...