Sciweavers

FSE
2011
Springer
289views Cryptology» more  FSE 2011»
12 years 8 months ago
On Cipher-Dependent Related-Key Attacks in the Ideal-Cipher Model
Abstract. Bellare and Kohno introduced a formal framework for the study of related-key attacks against blockciphers. They established sufficient conditions (output-unpredictabilit...
Martin R. Albrecht, Pooya Farshim, Kenny G. Paters...
FSE
2011
Springer
268views Cryptology» more  FSE 2011»
12 years 8 months ago
Cryptanalysis of PRESENT-Like Ciphers with Secret S-Boxes
At Eurocrypt 2001, Biryukov and Shamir investigated the security of AES-like ciphers where the substitutions and affine transformations are all key-dependent and successfully crypt...
Julia Borghoff, Lars R. Knudsen, Gregor Leander, S...
FSE
2011
Springer
264views Cryptology» more  FSE 2011»
12 years 8 months ago
An Improved Algebraic Attack on Hamsi-256
Hamsi is one of the 14 second-stage candidates in NIST’s SHA-3 competition. The only previous attack on this hash function was a very marginal attack on its 256-bit version publi...
Itai Dinur, Adi Shamir
FSE
2011
Springer
263views Cryptology» more  FSE 2011»
12 years 8 months ago
Practical Near-Collisions on the Compression Function of BMW
Abstract. Blue Midnight Wish (BMW) is one of the fastest SHA-3 candidates in the second round of the competition. In this paper we study the compression function of BMW and we obta...
Gaëtan Leurent, Søren S. Thomsen
FSE
2011
Springer
218views Cryptology» more  FSE 2011»
12 years 8 months ago
Practical Near-Collisions and Collisions on Round-Reduced ECHO-256 Compression Function
In this paper, we present new results on the second-round SHA-3 candidate ECHO. We describe a method to construct a collision in the compression function of ECHO-256 reduced to fou...
Jérémy Jean, Pierre-Alain Fouque
Cryptology
Top of PageReset Settings