Advances in Cryptology - CRYPTO 2003

From MaRDI portal
Publication:5428146

DOI10.1007/b11817zbMath1122.94393OpenAlexW2480001466WikidataQ56235047 ScholiaQ56235047MaRDI QIDQ5428146

Philippe Oechslin

Publication date: 28 November 2007

Published in: Lecture Notes in Computer Science (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/b11817




Related Items (43)

The cost to break SIKE: a comparative hardware-based analysis with AES and SHA-3Comparison of perfect table cryptanalytic tradeoff algorithmsDAHash: distribution aware tuning of password hashing costsRandom oracles and non-uniformityBootstrapping for approximate homomorphic encryptionAnalysis of Rainbow Tables with FingerprintsО среднем значении суммарной длины цепочек, вычисляемых при дополнительных проверках в методе балансировки с особыми точкамиThe function-inversion problem: barriers and opportunitiesA comparison of cryptanalytic tradeoff algorithmsAn analysis of chain characteristics in the cryptanalytic TMTO methodOptimal retrieval in puzzle‐based storage with heuristic search and tabulationOptimal security for keyed hash functions: avoiding time-space tradeoffs for finding collisionsOn time-space tradeoffs for bounded-length collisions in Merkle-Damgård hashingOn time-space tradeoffs for bounded-length collisions in Merkle-Damgård hashingThe query-complexity of preprocessing attacksQuantum time/memory/data tradeoff attacksTime-space tradeoffs for sponge hashing: attacks and limitations for short collisionsThe cost of false alarms in Hellman and rainbow tradeoffsOn estimations of distribution of the length of aperiodicity segment in the graph of k-fold iteration of uniform random mappingEstimates of the mean size of the subset image under composition of random mappingsОценка характеристик методов балансировки времени-памяти-данных с помощью производящих функций числа частиц и общего числа частиц в процессе Гальтона - ВатсонаО предельных средних значениях в вероятностных моделях методов балансировки времени-памяти-данныхLimit theorem for the size of an image of subset under compositions of random mappingsTreatment of the initial value in Time-Memory-Data Tradeoff attacks on stream ciphersSuccess probability of the Hellman trade-offNew Distinguishers Based on Random Mappings against Stream CiphersTime–Memory Trade-Off Attack on the GSM A5/1 Stream Cipher Using Commodity GPGPUCollisions and incidence of vertices and components in the graph of \(k\)-fold iteration of the uniform random mappingАсимптотическое поведение мощности полного прообраза образа случайного множества при итерациях отображений конечного множестваРаспределение длины отрезка апериодичности в графе $k$-кратной итерации случайного равновероятного отображенияИсследование сложности метода радужных таблиц с маркерами цепочекО множестве образов $k$-кратной итерации равновероятного случайного отображенияОб одном теоретико-вероятностном подходе к обоснованию надежности метода ХеллманаРаспределение длины отрезка апериодичности в графе композиции независимых равновероятных случайных отображенийTight time-space lower bounds for finding multiple collision pairs and their applicationsPassword hashing and preprocessingCryptanalysis of the GPRS encryption algorithms GEA-1 and GEA-2Analysis of the Parallel Distinguished Point TradeoffSolving discrete logarithm problems faster with the aid of pre-computationAnalysis of the perfect table fuzzy rainbow tradeoffModel-Based Security Engineering: Managed Co-evolution of Security Knowledge and Software ModelsStudy on massive-scale slow-hash recovery using unified probabilistic context-free grammar and symmetrical collaborative prioritization with parallel machinesFixing Cracks in the Concrete: Random Oracles with Auxiliary Input, Revisited




This page was built for publication: Advances in Cryptology - CRYPTO 2003