Sciweavers

26 search results - page 5 / 6
» Improved Characteristics for Differential Cryptanalysis of H...
Sort
View
JCST
2007
97views more  JCST 2007»
13 years 5 months ago
Improved Collision Attack on Hash Function MD5
In this paper, we present a fast attack algorithm to find two-block collision of hash function MD5. The algorithm is based on the two-block collision differential path of MD5 that ...
Jie Liang, Xue-Jia Lai
IACR
2011
135views more  IACR 2011»
12 years 5 months ago
Algebraic Complexity Reduction and Cryptanalysis of GOST
Abstract. GOST 28147-89 is a well-known block cipher and the official encryption standard of the Russian Federation. Its large key size of 256 bits at a particularly low implementa...
Nicolas Courtois
CHES
2008
Springer
132views Cryptology» more  CHES 2008»
13 years 7 months ago
Light-Weight Instruction Set Extensions for Bit-Sliced Cryptography
Bit-slicing is a non-conventional implementation technique for cryptographic software where an n-bit processor is considered as a collection of n 1-bit execution units operating in...
Philipp Grabher, Johann Großschädl, Dan...
ASIACRYPT
2001
Springer
13 years 9 months ago
Practical Construction and Analysis of Pseudo-Randomness Primitives
Abstract. We give a careful, fixed-size parameter analysis of a standard [1,4] way to form a pseudorandom generator by iterating a one-way function and then pseudo-random function...
Johan Håstad, Mats Näslund
ASIACRYPT
1999
Springer
13 years 9 months ago
Equivalent Keys of HPC
This paper presents a weakness in the key schedule of the AES candidate HPC (Hasty Pudding Cipher). It is shown that for the HPC version with a 128-bit key, 1 in 256 keys is weak i...
Carl D'Halluin, Gert Bijnens, Bart Preneel, Vincen...