Sciweavers

13 search results - page 2 / 3
» An Improved Algebraic Attack on Hamsi-256
Sort
View
TCOS
2010
13 years 3 days ago
PET SNAKE: A Special Purpose Architecture to Implement an Algebraic Attack in Hardware
Abstract. In [24] Raddum and Semaev propose a technique to solve systems of polynomial equations over F2 as occurring in algebraic attacks on block ciphers. This approach is known ...
Willi Geiselmann, Kenneth Matheis, Rainer Steinwan...
FSE
2007
Springer
192views Cryptology» more  FSE 2007»
13 years 11 months ago
Algebraic Cryptanalysis of 58-Round SHA-1
In 2004, a new attack against SHA-1 has been proposed by a team leaded by Wang [15]. The aim of this article5 is to sophisticate and improve Wang’s attack by using algebraic tech...
Makoto Sugita, Mitsuru Kawazoe, Ludovic Perret, Hi...
IACR
2011
177views more  IACR 2011»
12 years 5 months ago
New attacks on Keccak-224 and Keccak-256
The Keccak hash function is one of the five finalists in NIST’s SHA-3 competition, and so far it showed remarkable resistance against practical collision finding attacks: Afte...
Itai Dinur, Orr Dunkelman, Adi Shamir
CRYPTO
2011
Springer
237views Cryptology» more  CRYPTO 2011»
12 years 5 months ago
Automatic Search of Attacks on Round-Reduced AES and Applications
In this paper, we describe versatile and powerful algorithms for searching guess-and-determine and meet-in-the-middle attacks on byte-oriented symmetric primitives. To demonstrate ...
Charles Bouillaguet, Patrick Derbez, Pierre-Alain ...
AFRICACRYPT
2008
Springer
13 years 11 months ago
Cryptanalysis of the TRMS Signature Scheme of PKC'05
In this paper, we investigate the security of the Tractable Rationale Maps Signature (TRMS) signature scheme [9] proposed at PKC’05. To do so, we present a hybrid approach for so...
Luk Bettale, Jean-Charles Faugère, Ludovic ...