Sciweavers

373 search results - page 2 / 75
» Two Attacks on Reduced IDEA
Sort
View
CRYPTO
2008
Springer
95views Cryptology» more  CRYPTO 2008»
13 years 7 months ago
Preimages for Reduced SHA-0 and SHA-1
In this paper, we examine the resistance of the popular hash function SHA-1 and its predecessor SHA-0 against dedicated preimage attacks. In order to assess the security margin of ...
Christophe De Cannière, Christian Rechberge...
BMCBI
2008
130views more  BMCBI 2008»
13 years 6 months ago
IDEA: Interactive Display for Evolutionary Analyses
Background: The availability of complete genomic sequences for hundreds of organisms promises to make obtaining genome-wide estimates of substitution rates, selective constraints ...
Amy Egan, Anup Mahurkar, Jonathan Crabtree, Jonath...
INFOCOM
2010
IEEE
13 years 4 months ago
Sybil Attacks Against Mobile Users: Friends and Foes to the Rescue
—Collaborative applications for co-located mobile users can be severely disrupted by a sybil attack to the point of being unusable. Existing decentralized defences have largely b...
Daniele Quercia, Stephen Hailes
AES
2000
Springer
136views Cryptology» more  AES 2000»
13 years 10 months ago
MARS Attacks! Preliminary Cryptanalysis of Reduced-Round MARS Variants
Abstract. In this paper, we discuss ways to attack various reducedround variants of MARS. We consider cryptanalysis of two reducedround variants of MARS: MARS with the full mixing ...
John Kelsey, Bruce Schneier
ACISP
2008
Springer
14 years 10 days ago
Non-linear Reduced Round Attacks against SHA-2 Hash Family
Most of the attacks against (reduced) SHA-2 family in literature have used local collisions which are valid for linearized version of SHA-2 hash functions. Recently, at FSE ’08, ...
Somitra Kumar Sanadhya, Palash Sarkar