Sciweavers

FSE
2005
Springer
117views Cryptology» more  FSE 2005»
13 years 10 months ago
A New Distinguisher for Clock Controlled Stream Ciphers
In this paper we present a distinguisher targeting towards irregularly clocked filter generators. The attack is applied on the irregularly clocked stream cipher called LILI-II. LI...
Håkan Englund, Thomas Johansson
FSE
2005
Springer
119views Cryptology» more  FSE 2005»
13 years 10 months ago
The Poly1305-AES Message-Authentication Code
Poly1305-AES is a state-of-the-art message-authentication code suitable for a wide variety of applications. Poly1305-AES computes a 16-byte authenticator of a variable-length messa...
Daniel J. Bernstein
FSE
2005
Springer
116views Cryptology» more  FSE 2005»
13 years 10 months ago
Narrow T-Functions
T-functions were introduced by Klimov and Shamir in a series of papers during the last few years. They are of great interest for cryptography as they may provide some new building ...
Magnus Daum
FSE
2005
Springer
153views Cryptology» more  FSE 2005»
13 years 10 months ago
F-FCSR: Design of a New Class of Stream Ciphers
In this paper we present a new class of stream ciphers based on a very simple mechanism. The heart of our method is a Feedback with Carry Shift Registers (FCSR) automaton. This au...
François Arnault, Thierry P. Berger
FSE
2005
Springer
97views Cryptology» more  FSE 2005»
13 years 10 months ago
A New Class of Single Cycle T-Functions
T-function is a relatively new cryptographic building block suitable for streamciphers. It has the potential of becoming a substitute for LFSRs, and those that correspond to maximu...
Jin Hong, Dong Hoon Lee 0002, Yongjin Yeom, Daewan...
FSE
2005
Springer
84views Cryptology» more  FSE 2005»
13 years 10 months ago
Some Attacks on the Bit-Search Generator
The bit-search generator (BSG) was proposed in 2004 and can be seen as a variant of the shrinking and self-shrinking generators. It has the advantage that it works at rate 1/3 usin...
Martin Hell, Thomas Johansson
EUROCRYPT
2005
Springer
13 years 10 months ago
How to Break MD5 and Other Hash Functions
Abstract. MD5 is one of the most widely used cryptographic hash functions nowadays. It was designed in 1992 as an improvement of MD4, and its security was widely studied since then...
Xiaoyun Wang, Hongbo Yu
EUROCRYPT
2005
Springer
13 years 10 months ago
Cryptanalysis of the Hash Functions MD4 and RIPEMD
MD4 is a hash function developed by Rivest in 1990. It serves as the basis for most of the dedicated hash functions such as MD5, SHAx, RIPEMD, and HAVAL. In 1996, Dobbertin showed ...
Xiaoyun Wang, Xuejia Lai, Dengguo Feng, Hui Chen, ...
EUROCRYPT
2005
Springer
13 years 10 months ago
Fuzzy Identity-Based Encryption
We introduce a new type of Identity-Based Encryption (IBE) scheme that we call Fuzzy Identity-Based Encryption. In Fuzzy IBE we view an identity as set of descriptive attributes. ...
Amit Sahai, Brent Waters
EUROCRYPT
2005
Springer
13 years 10 months ago
The RSA Group is Pseudo-Free
We prove, under the strong RSA assumption, that the group of invertible integers modulo the product of two safe primes is pseudo-free. More specifically, no polynomial time algor...
Daniele Micciancio