Sciweavers

FSE
2006
Springer
78views Cryptology» more  FSE 2006»
14 years 7 days ago
A New Dedicated 256-Bit Hash Function: FORK-256
Deukjo Hong, Donghoon Chang, Jaechul Sung, Sangjin...
FSE
2006
Springer
101views Cryptology» more  FSE 2006»
14 years 7 days ago
Pseudorandom Permutation Families over Abelian Groups
We propose a general framework for differential and linear cryptanalysis of block ciphers when the block is not a bitstring. We prove piling-up lemmas for the generalized different...
Louis Granboulan, Éric Levieil, Gilles Pire...
FSE
2006
Springer
109views Cryptology» more  FSE 2006»
14 years 7 days ago
Computing the Algebraic Immunity Efficiently
The purpose of algebraic attacks on stream and block ciphers is to recover the secret key by solving an overdefined system of multivariate algebraic equations. They become very eff...
Frédéric Didier, Jean-Pierre Tillich
FSE
2006
Springer
166views Cryptology» more  FSE 2006»
14 years 7 days ago
A New Mode of Encryption Providing a Tweakable Strong Pseudo-random Permutation
We present PEP, which is a new construction of a tweakable strong pseudo-random permutation. PEP uses a hash-encrypt-hash approach which has recently been used in the construction...
Debrup Chakraborty, Palash Sarkar
FSE
2006
Springer
137views Cryptology» more  FSE 2006»
14 years 7 days ago
A Study of the MD5 Attacks: Insights and Improvements
MD5 is a well-known and widely-used cryptographic hash function. It has received renewed attention from researchers subsequent to the recent announcement of collisions found by Wa...
John Black, Martin Cochran, Trevor Highland
FSE
2006
Springer
121views Cryptology» more  FSE 2006»
14 years 7 days ago
The Ideal-Cipher Model, Revisited: An Uninstantiable Blockcipher-Based Hash Function
The Ideal-Cipher Model of a blockcipher is a well-known and widely-used model dating back to Shannon [24] and has seen frequent use in proving the security of various cryptographi...
John Black
FSE
2006
Springer
124views Cryptology» more  FSE 2006»
14 years 7 days ago
Cryptanalysis of Grain
Abstract. Grain [11] is a lightweight stream cipher submitted by M. Hell, T. Johansson, and W. Meier to the eSTREAM call for stream cipher proposals of the European project ECRYPT ...
Côme Berbain, Henri Gilbert, Alexander Maxim...
FSE
2006
Springer
159views Cryptology» more  FSE 2006»
14 years 7 days ago
Breaking the ICE - Finding Multicollisions in Iterated Concatenated and Expanded (ICE) Hash Functions
The security of hash functions has recently become one of the hottest topics in the design and analysis of cryptographic primitives. Since almost all the hash functions used today ...
Jonathan J. Hoch, Adi Shamir
FSE
2006
Springer
107views Cryptology» more  FSE 2006»
14 years 7 days ago
Some Plausible Constructions of Double-Block-Length Hash Functions
Abstract. In this article, it is discussed how to construct a compression function with 2n-bit output using a component function with n-bit output. The component function is either...
Shoichi Hirose
FSE
2006
Springer
99views Cryptology» more  FSE 2006»
14 years 7 days ago
Reducing the Space Complexity of BDD-Based Attacks on Keystream Generators
The main application of stream ciphers is online-encryption of arbitrarily long data, for example when transmitting speech data between a Bluetooth headset and a mobile GSM phone o...
Matthias Krause, Dirk Stegemann