Sciweavers

42 search results - page 2 / 9
» Algebraic Techniques in Differential Cryptanalysis
Sort
View
IACR
2011
151views more  IACR 2011»
12 years 5 months ago
Cryptanalysis with Ternary Difference: Applied to Block Cipher PRESENT
: Signed difference approach was first introduced by Wang for finding collision in MD5. In this paper we introduce ternary difference approach and present it in 3 symbols. To show ...
Farzaneh Abazari, Babak Sadeghian
FSE
2007
Springer
192views Cryptology» more  FSE 2007»
13 years 11 months ago
Algebraic Cryptanalysis of 58-Round SHA-1
In 2004, a new attack against SHA-1 has been proposed by a team leaded by Wang [15]. The aim of this article5 is to sophisticate and improve Wang’s attack by using algebraic tech...
Makoto Sugita, Mitsuru Kawazoe, Ludovic Perret, Hi...
ACISP
2010
Springer
13 years 6 months ago
Distinguishers for the Compression Function and Output Transformation of Hamsi-256
Hamsi is one of 14 remaining candidates in NIST's Hash Competition for the future hash standard SHA-3. Until now, little analysis has been published on its resistance to diffe...
Jean-Philippe Aumasson, Emilia Käsper, Lars R...
CTRSA
2009
Springer
155views Cryptology» more  CTRSA 2009»
14 years 3 days ago
Cryptanalysis of CTC2
CTC is a toy cipher designed in order to assess the strength of algebraic attacks. While the structure of CTC is deliberately weak with respect to algebraic attacks, it was claimed...
Orr Dunkelman, Nathan Keller
FC
1998
Springer
121views Cryptology» more  FC 1998»
13 years 9 months ago
Cryptanalysis of SPEED
Abstract. The cipher family SPEED (and an associated hashing mode) was recently proposed in Financial Cryptography '97. This paper cryptanalyzes that proposal, in two parts: F...
Chris Hall, John Kelsey, Bruce Schneier, David Wag...