Sciweavers

36 search results - page 2 / 8
» Improved Attacks on Full GOST
Sort
View
ICICS
2007
Springer
13 years 11 months ago
Extending FORK-256 Attack to the Full Hash Function
Abstract. In a paper published in FSE 2007, a way of obtaining nearcollisions and in theory also collisions for the FORK-256 hash function was presented [8]. The paper contained ex...
Scott Contini, Krystian Matusiewicz, Josef Pieprzy...
IACR
2011
252views more  IACR 2011»
12 years 5 months ago
A Meet-in-the-Middle Attack on the Full KASUMI
KASUMI is a block cipher which consists eight Feistel rounds with a 128-bit key. The confidentiality and integrity of UMTS, GSM and GPRS mobile communications systems depend heavi...
Keting Jia, Hongbo Yu, Xiaoyun Wang
ASIACRYPT
2010
Springer
13 years 3 months ago
Improved Single-Key Attacks on 8-Round AES-192 and AES-256
Abstract. AES is the most widely used block cipher today, and its security is one of the most important issues in cryptanalysis. After 13 years of analysis, related-key attacks wer...
Orr Dunkelman, Nathan Keller, Adi Shamir
SACRYPT
2007
Springer
151views Cryptology» more  SACRYPT 2007»
13 years 11 months ago
Collisions for 70-Step SHA-1: On the Full Cost of Collision Search
The diversity of methods for fast collision search in SHA-1 and similar hash functions makes a comparison of them difficult. The literature is at times very vague on this issue, wh...
Christophe De Cannière, Florian Mendel, Chr...
SACRYPT
2007
Springer
126views Cryptology» more  SACRYPT 2007»
13 years 11 months ago
Improved Side-Channel Collision Attacks on AES
Abstract. Side-channel collision attacks were proposed in [1] and applied to AES in [2]. These are based on detecting collisions in certain positions of the internal state after th...
Andrey Bogdanov