Sciweavers

64 search results - page 2 / 13
» New Attacks Against Reduced-Round Versions of IDEA
Sort
View
CCS
2009
ACM
14 years 6 months ago
A new hash family obtained by modifying the SHA-2 family
In this work, we study several properties of the SHA-2 design which have been utilized in recent collision attacks against reduced round SHA-2. Small modifications to the SHA-2 des...
Somitra Kumar Sanadhya, Palash Sarkar
INDOCRYPT
2007
Springer
14 years 6 days ago
A Meet-in-the-Middle Collision Attack Against the New FORK-256
We show that a 2112.9 collision attack exists against the FORK-256 Hash Function. The attack is surprisingly simple compared to existing published FORK-256 cryptanalysis work, yet ...
Markku-Juhani Olavi Saarinen
WEWORC
2007
129views Cryptology» more  WEWORC 2007»
13 years 7 months ago
Cryptanalysis of Achterbahn-128/80 with a New Keystream Limitation
This paper presents two key-recovery attacks against the last modication to Achterbahn-128/80 proposed by the authors at SASC 2007 due to the previous attacks. The 80-bit variant,...
María Naya-Plasencia
JDCTA
2010
175views more  JDCTA 2010»
13 years 25 days ago
Evolution Cipher against Differential Power Attack
: Differntial Power Attack (DPA) is one kind of Side Channel Attacks (SCAs). There are two phases in DPA attacks: sample collection and statistical analysis, which can be utilized ...
Shubo Liu, Ming Tang, Si Gao, Huanguo Zhang
INDOCRYPT
2007
Springer
14 years 6 days ago
Linearization Attacks Against Syndrome Based Hashes
Abstract. In MyCrypt 2005, Augot, Finiasz, and Sendrier proposed FSB, a family of cryptographic hash functions. The security claim of the FSB hashes is based on a coding theory pro...
Markku-Juhani Olavi Saarinen