Sciweavers

IACR
2011
209views more  IACR 2011»
12 years 4 months ago
Improved Attacks on Full GOST
GOST is a well known block cipher which was developed in the Soviet Union during the 1970’s as an alternative to the US-developed DES. In spite of considerable cryptanalytic eff...
Itai Dinur, Orr Dunkelman, Adi Shamir
IACR
2011
243views more  IACR 2011»
12 years 4 months ago
Guess-then-Meet-in-the-Middle Attacks on the KTANTAN Family of Block Ciphers
The block cipher family for lightweight devices, KTANTAN, is analyzed in this paper. We propose a new cryptanalysis method which improves results of Meet-in-the-Middle attacks on K...
Bo Zhu, Guang Gong
CANS
2011
Springer
254views Cryptology» more  CANS 2011»
12 years 4 months ago
Algebraic Cryptanalysis of the Round-Reduced and Side Channel Analysis of the Full PRINTCipher-48
Abstract. In this paper we analyze the recently proposed light-weight block cipher PRINTCipher. Applying algebraic methods and SAT-solving we are able to break 8 rounds of PRINTCip...
Stanislav Bulygin, Johannes Buchmann
TIT
2010
130views Education» more  TIT 2010»
12 years 11 months ago
Pseudo-random functions and parallelizable modes of operations of a block cipher
This paper considers the construction and analysis of pseudo-random functions (PRFs) with specific reference to modes of operations of a block cipher. In the context of message aut...
Palash Sarkar
TIT
2011
126views more  TIT 2011»
12 years 11 months ago
The Return of the Cryptographic Boomerang
—The boomerang analysis, together with its offspring the amplified boomerang analysis and the rectangle analysis, are techniques that are widely used in the analysis of block ci...
Sean Murphy
CISC
2009
Springer
181views Cryptology» more  CISC 2009»
13 years 2 months ago
Cryptanalysis of the ESSENCE Family of Hash Functions
Abstract. ESSENCE is a family of cryptographic hash functions, accepted to the first round of NIST's SHA-3 competition. This paper presents the first known attacks on ESSENCE....
Nicky Mouha, Gautham Sekar, Jean-Philippe Aumasson...
CISC
2009
Springer
174views Cryptology» more  CISC 2009»
13 years 2 months ago
Algebraic Side-Channel Attacks
Abstract. In 2002, algebraic attacks using overdefined systems of equations have been proposed as a potentially very powerful cryptanalysis technique against block ciphers. However...
Mathieu Renauld, François-Xavier Standaert
JOC
1998
117views more  JOC 1998»
13 years 4 months ago
An Analysis of SAFER
We investigate some of the algebraic properties of the SAFER block cipher when the message space is considered as a Z-module. In particular we consider the invariant Z-submodules ...
Sean Murphy
INFORMATICASI
2002
128views more  INFORMATICASI 2002»
13 years 4 months ago
Cryptanalysis of Some Hash Functions Based on Block Ciphers and Codes
At PKC 2000, Inoue and Sakurai proposed some methods to design hash functions from block ciphers and codes (block codes and convolutional codes). They claimed that their hash func...
Hongjun Wu, Feng Bao, Robert H. Deng
CRYPTOLOGIA
2006
155views more  CRYPTOLOGIA 2006»
13 years 4 months ago
The Whirlpool Secure Hash Function
In this paper, we describe Whirlpool, which is a block-cipher-based secure hash function. Whirlpool produces a hash code of 512 bits for an input message of maximum length less tha...
William Stallings