Sciweavers

FSE
2008
Springer
91views Cryptology» more  FSE 2008»
13 years 6 months ago
SWIFFT: A Modest Proposal for FFT Hashing
We propose SWIFFT, a collection of compression functions that are highly parallelizable and admit very efficient implementations on modern microprocessors. The main technique under...
Vadim Lyubashevsky, Daniele Micciancio, Chris Peik...
FSE
2008
Springer
143views Cryptology» more  FSE 2008»
13 years 6 months ago
Algebraic and Slide Attacks on KeeLoq
KeeLoq is a block cipher used in wireless devices that unlock the doors and alarms in cars manufactured by Chrysler, Daewoo, Fiat, GM, Honda, Jaguar, Toyota, Volvo, Volkswagen, etc...
Nicolas Courtois, Gregory V. Bard, David Wagner
FSE
2008
Springer
72views Cryptology» more  FSE 2008»
13 years 6 months ago
A Unified Approach to Related-Key Attacks
Eli Biham, Orr Dunkelman, Nathan Keller
FSE
2008
Springer
109views Cryptology» more  FSE 2008»
13 years 6 months ago
Block Ciphers Implementations Provably Secure Against Second Order Side Channel Analysis
Matthieu Rivain, Emmanuelle Dottax, Emmanuel Prouf...
FSE
2008
Springer
111views Cryptology» more  FSE 2008»
13 years 6 months ago
The Hash Function Family LAKE
The aim of this paper is to advocate a new software-oriented hash function family based on the HAIFA framework of Biham and Dunkelman, inheriting built-in randomized hashing and hi...
Jean-Philippe Aumasson, Willi Meier, Raphael C.-W....
FSE
2008
Springer
166views Cryptology» more  FSE 2008»
13 years 6 months ago
A Meet-in-the-Middle Attack on 8-Round AES
We present a 5-round distinguisher for AES. We exploit this distinguisher to develop a meet-in-the-middle attack on 7 rounds of AES192 and 8 rounds of AES-256. We also give a time-...
Hüseyin Demirci, Ali Aydin Selçuk
FSE
2008
Springer
141views Cryptology» more  FSE 2008»
13 years 6 months ago
Cryptanalysis of LASH
We show that the LASH-x hash function is vulnerable to attacks that trade time for memory, including collision attacks as fast as 2(4x/11) and preimage attacks as fast as 2(4x/7) ....
Ron Steinfeld, Scott Contini, Krystian Matusiewicz...
FSE
2008
Springer
162views Cryptology» more  FSE 2008»
13 years 6 months ago
Collisions on SHA-0 in One Hour
At Crypto 2007, Joux and Peyrin showed that the boomerang attack, a classical tool in block cipher cryptanalysis, can also be very useful when analyzing hash functions. They applie...
Stéphane Manuel, Thomas Peyrin
FSE
2008
Springer
166views Cryptology» more  FSE 2008»
13 years 6 months ago
Accelerating the Whirlpool Hash Function Using Parallel Table Lookup and Fast Cyclical Permutation
Hash functions are an important building block in almost all security applications. In the past few years, there have been major advances in the cryptanalysis of hash functions, es...
Yedidya Hilewitz, Yiqun Lisa Yin, Ruby B. Lee