Sciweavers

16 search results - page 1 / 4
» Cryptanalysis of PKP: A New Approach
Sort
View
PKC
2001
Springer
111views Cryptology» more  PKC 2001»
13 years 9 months ago
Cryptanalysis of PKP: A New Approach
Quite recently, in [4], a new time-memory tradeoff algorithm was presented. The original goal of this algorithm was to count the number of points on an elliptic curve, however, th...
Éliane Jaulmes, Antoine Joux
ASIACRYPT
2010
Springer
13 years 3 months ago
Rotational Rebound Attacks on Reduced Skein
Abstract. In this paper we combine a recent rotational cryptanalysis with the rebound attack, which results in the best cryptanalysis of Skein, a candidate for the SHA-3 competitio...
Dmitry Khovratovich, Ivica Nikolic, Christian Rech...
CORR
2007
Springer
105views Education» more  CORR 2007»
13 years 5 months ago
Finding low-weight polynomial multiples using discrete logarithm
— Finding low-weight multiples of a binary polynomial is a difficult problem arising in the context of stream ciphers cryptanalysis. The best algorithms to solve this problem ar...
Frédéric Didier, Yann Laigle-Chapuy
CRYPTO
2007
Springer
144views Cryptology» more  CRYPTO 2007»
13 years 11 months ago
Finding Small Roots of Bivariate Integer Polynomial Equations: A Direct Approach
Coppersmith described at Eurocrypt 96 an algorithm for finding small roots of bivariate integer polynomial equations, based on lattice reduction. A simpler algorithm was later pro...
Jean-Sébastien Coron
DCC
2011
IEEE
12 years 12 months ago
Sparse Boolean equations and circuit lattices
Abstract. A system of Boolean equations is called sparse if each equation depends on a small number of variables. Finding efficiently solutions to the system is an underlying hard ...
Igor Semaev