Sciweavers

49 search results - page 3 / 10
» Linear Cryptanalysis of Reduced-Round PRESENT
Sort
View
AES
2000
Springer
136views Cryptology» more  AES 2000»
13 years 10 months ago
Preliminary Cryptanalysis of Reduced-Round Serpent
Serpent is a 32-round AES block cipher finalist. In this paper we present several attacks on reduced-round variants of Serpent that require less work than exhaustive search. We at...
Tadayoshi Kohno, John Kelsey, Bruce Schneier
ACISP
2008
Springer
14 years 13 hour ago
Non-linear Reduced Round Attacks against SHA-2 Hash Family
Most of the attacks against (reduced) SHA-2 family in literature have used local collisions which are valid for linearized version of SHA-2 hash functions. Recently, at FSE ’08, ...
Somitra Kumar Sanadhya, Palash Sarkar
IACR
2011
151views more  IACR 2011»
12 years 5 months ago
Cryptanalysis with Ternary Difference: Applied to Block Cipher PRESENT
: Signed difference approach was first introduced by Wang for finding collision in MD5. In this paper we introduce ternary difference approach and present it in 3 symbols. To show ...
Farzaneh Abazari, Babak Sadeghian
ICISC
2009
163views Cryptology» more  ICISC 2009»
13 years 3 months ago
Improved Linear Cryptanalysis of SOSEMANUK
The SOSEMANUK stream cipher is one of the finalists of the eSTREAM project. In this paper, we improve the linear cryptanalysis of SOSEMANUK presented in Asiacrypt 2008. We apply th...
Joo Yeon Cho, Miia Hermelin
CTRSA
2009
Springer
235views Cryptology» more  CTRSA 2009»
14 years 13 days ago
A Statistical Saturation Attack against the Block Cipher PRESENT
In this paper, we present a statistical saturation attack that combines previously introduced cryptanalysis techniques against block ciphers. As the name suggests, the attack is st...
Baudoin Collard, François-Xavier Standaert