Sciweavers

13 search results - page 2 / 3
» Modified Cryptanalysis of RC5
Sort
View
SACRYPT
2009
Springer
141views Cryptology» more  SACRYPT 2009»
14 years 9 days ago
Cryptanalysis of Dynamic SHA(2)
In this paper, we analyze the hash functions Dynamic SHA and Dynamic SHA2, which have been selected as first round candidates in the NIST hash function competition. These hash fun...
Jean-Philippe Aumasson, Orr Dunkelman, Sebastiaan ...
EUROCRYPT
2007
Springer
13 years 9 months ago
Cryptanalysis of SFLASH with Slightly Modified Parameters
SFLASH is a signature scheme which belongs to a family of multivariate schemes proposed by Patarin et al. in 1998 [9]. The SFLASH scheme itself has been designed in 2001 [8] and ha...
Vivien Dubois, Pierre-Alain Fouque, Jacques Stern
JEI
2002
152views more  JEI 2002»
13 years 5 months ago
Cryptanalysis of the Yeung - Mintzer fragile watermarking technique
The recent proliferation of digital multimedia content has raised concerns about authentication mechanisms for multimedia data. A number of authentication techniques based on digi...
Jessica J. Fridrich, Miroslav Goljan, Nasir Memon
PKC
2011
Springer
197views Cryptology» more  PKC 2011»
12 years 8 months ago
Cryptanalysis of Multivariate and Odd-Characteristic HFE Variants
We investigate the security of a generalization of HFE (multivariate and odd-characteristic variants). First, we propose an improved version of the basic Kipnis-Shamir key recovery...
Luk Bettale, Jean-Charles Faugère, Ludovic ...
IJNSEC
2008
119views more  IJNSEC 2008»
13 years 5 months ago
Customizing Cellular Message Encryption Algorithm
This paper observes the cryptanalysis of the Telecommunications Industry Association's Cellular Message Encryption Algorithm (CMEA). The CMEA has been widely used for wireles...
Debdeep Mukhopadhyay, Dipanwita Roy Chowdhury