Sciweavers

133 search results - page 1 / 27
» Reduced Complexity Attacks on the Alternating Step Generator
Sort
View
10
Voted
SACRYPT
2007
Springer
13 years 11 months ago
Reduced Complexity Attacks on the Alternating Step Generator
Shahram Khazaei, Simon Fischer 0002, Willi Meier
ICISC
2007
96views Cryptology» more  ICISC 2007»
13 years 6 months ago
Colliding Message Pair for 53-Step HAS-160
We present a collision attack on the hash function HAS-160 reduced to 53-steps. The attack has a complexity of about 235 hash computations. The attack is based on the work of Cho e...
Florian Mendel, Vincent Rijmen
FSE
2006
Springer
99views Cryptology» more  FSE 2006»
13 years 9 months ago
Reducing the Space Complexity of BDD-Based Attacks on Keystream Generators
The main application of stream ciphers is online-encryption of arbitrarily long data, for example when transmitting speech data between a Bluetooth headset and a mobile GSM phone o...
Matthias Krause, Dirk Stegemann
GMP
2006
IEEE
114views Solid Modeling» more  GMP 2006»
13 years 11 months ago
A Step Towards Automated Design of Side Actions in Injection Molding of Complex Parts
Side actions contribute to mold cost by resulting in an additional manufacturing and assembly cost as well as by increasing the molding cycle time. Therefore, generating shapes of ...
Ashis Gopal Banerjee, Satyandra K. Gupta
SAC
2010
ACM
14 years 3 days ago
Gray networking: a step towards next generation computer networks
Modern networks are very complex. It is highly desirable to reduce management complexity in next generation network design. Researchers have been seeking inspiration in natural ob...
Piyush Harsh, Randy Chow, Richard Newman