Sciweavers

FSE
2008
Springer
193views Cryptology» more  FSE 2008»
13 years 9 months ago
New Features of Latin Dances: Analysis of Salsa, ChaCha, and Rumba
The stream cipher Salsa20 was introduced by Bernstein in 2005 as a candidate in the eSTREAM project, accompanied by the reduced versions Salsa20/8 and Salsa20/12. ChaCha is a varia...
Jean-Philippe Aumasson, Simon Fischer 0002, Shahra...
FSE
2008
Springer
100views Cryptology» more  FSE 2008»
13 years 9 months ago
Bit-Pattern Based Integral Attack
Muhammad Reza Z'aba, Håvard Raddum, Matthew ...
FSE
2008
Springer
177views Cryptology» more  FSE 2008»
13 years 9 months ago
MD4 is Not One-Way
MD4 is a hash function introduced by Rivest in 1990. It is still used in some contexts, and the most commonly used hash function (MD5, SHA-1, SHA-2) are based on the design princip...
Gaëtan Leurent
FSE
2008
Springer
110views Cryptology» more  FSE 2008»
13 years 9 months ago
How to Encrypt with a Malicious Random Number Generator
Chosen-plaintext attacks on private-key encryption schemes are currently modeled by giving an adversary access to an oracle that encrypts a given message m using random coins that ...
Seny Kamara, Jonathan Katz
FSE
2008
Springer
130views Cryptology» more  FSE 2008»
13 years 9 months ago
Differential Fault Analysis of Trivium
Michal Hojsík, Bohuslav Rudolf
FSE
2008
Springer
101views Cryptology» more  FSE 2008»
13 years 9 months ago
Post-Processing Functions for a Biased Physical Random Number Generator
Abstract. A corrector is used to reduce or eliminate statistical weakness of a physical random number generator. A description of linear corrector generalizing post-processing desc...
Patrick Lacharme
FSE
2008
Springer
117views Cryptology» more  FSE 2008»
13 years 9 months ago
Efficient Reconstruction of RC4 Keys from Internal States
Abstract. In this paper we present an efficient algorithm for the retrieval of the RC4 secret key, given an internal state. This algorithm is several orders of magnitude faster tha...
Eli Biham, Yaniv Carmeli
FSE
2008
Springer
115views Cryptology» more  FSE 2008»
13 years 9 months ago
On the Salsa20 Core Function
In this paper, we point out some weaknesses in the Salsa20 core function that could be exploited to obtain up to 231 collisions for its full (20 rounds) version. We first find an i...
Julio César Hernández Castro, Juan M...
FSE
2008
Springer
141views Cryptology» more  FSE 2008»
13 years 9 months ago
Collisions for Step-Reduced SHA-256
In this article we find collisions for step-reduced SHA-256. We develop a differential that holds with high probability if the message satisfies certain conditions. We solve the eq...
Ivica Nikolic, Alex Biryukov
FSE
2008
Springer
110views Cryptology» more  FSE 2008»
13 years 9 months ago
Experiments on the Multiple Linear Cryptanalysis of Reduced Round Serpent
Baudoin Collard, François-Xavier Standaert,...