Sciweavers

20 search results - page 4 / 4
» Attacks on Fast Double Block Length Hash Functions
Sort
View
FSE
2011
Springer
264views Cryptology» more  FSE 2011»
12 years 9 months ago
An Improved Algebraic Attack on Hamsi-256
Hamsi is one of the 14 second-stage candidates in NIST’s SHA-3 competition. The only previous attack on this hash function was a very marginal attack on its 256-bit version publi...
Itai Dinur, Adi Shamir
ASIACRYPT
2003
Springer
13 years 9 months ago
An Efficient Public Key Trace and Revoke Scheme Secure against Adaptive Chosen Ciphertext Attack
We propose a new public key trace and revoke scheme secure against adaptive chosen ciphertext attack. Our scheme is more efficient than the DF scheme suggested by Y. Dodis and N. F...
Chong Hee Kim, Yong Ho Hwang, Pil Joong Lee
ACNS
2009
Springer
193views Cryptology» more  ACNS 2009»
14 years 13 days ago
Cryptanalysis of Twister
In this paper, we present a pseudo-collision attack on the compression function of all Twister variants (224,256,384,512) with complexity of about 226.5 compression function evalua...
Florian Mendel, Christian Rechberger, Martin Schl&...
CHES
2009
Springer
200views Cryptology» more  CHES 2009»
14 years 6 months ago
Accelerating AES with Vector Permute Instructions
We demonstrate new techniques to speed up the Rijndael (AES) block cipher using vector permute instructions. Because these techniques avoid data- and key-dependent branches and mem...
Mike Hamburg
FC
1997
Springer
86views Cryptology» more  FC 1997»
13 years 10 months ago
The SPEED Cipher
Abstract. SPEED is a private key block cipher. It supports three variable parameters: (1) data length — the length of a plaintext/ciphertext of SPEED can be 64, 128 or 256 bits. ...
Yuliang Zheng