Sciweavers

28 search results - page 3 / 6
» Cryptography: all-out attacks or how to attack cryptography ...
Sort
View
EUROCRYPT
2005
Springer
13 years 10 months ago
Cryptanalysis of the Hash Functions MD4 and RIPEMD
MD4 is a hash function developed by Rivest in 1990. It serves as the basis for most of the dedicated hash functions such as MD5, SHAx, RIPEMD, and HAVAL. In 1996, Dobbertin showed ...
Xiaoyun Wang, Xuejia Lai, Dengguo Feng, Hui Chen, ...
AES
2004
Springer
151views Cryptology» more  AES 2004»
13 years 10 months ago
General Principles of Algebraic Attacks and New Design Criteria for Cipher Components
This paper is about the design of multivariate public key schemes, as well as block and stream ciphers, in relation to recent attacks that exploit various types of multivariate alg...
Nicolas Courtois
FSE
2007
Springer
129views Cryptology» more  FSE 2007»
13 years 11 months ago
Cryptanalysis of FORK-256
In this paper we present a cryptanalysis of a new 256-bit hash function, FORK-256, proposed by Hong et al. at FSE 2006. This cryptanalysis is based on some unexpected differential...
Krystian Matusiewicz, Thomas Peyrin, Olivier Bille...
IMA
2009
Springer
221views Cryptology» more  IMA 2009»
13 years 11 months ago
Cache Timing Analysis of LFSR-Based Stream Ciphers
Cache timing attacks are a class of side-channel attacks that is applicable against certain software implementations. They have generated significant interest when demonstrated ag...
Gregor Leander, Erik Zenner, Philip Hawkes
CIG
2005
IEEE
13 years 11 months ago
How to Protect Peer-to-Peer Online Games from Cheats
Abstract- Recently, P2P (peer-to-peer) online game systems have attracted a great deal of public attention. They work without central servers, thus, the maintenance and organizatio...
Haruhiro Yoshimoto, Rie Shigetomi, Hideki Imai