[HTML][HTML] A survey exploring open source Intelligence for smarter password cracking

A Kanta, I Coisel, M Scanlon - Forensic Science International: Digital …, 2020 - Elsevier
From the end of the last century to date, consumers are increasingly living their lives online.
In today's world, the average person spends a significant proportion of their time connecting …

PRESENT: An ultra-lightweight block cipher

A Bogdanov, LR Knudsen, G Leander, C Paar… - … and Embedded Systems …, 2007 - Springer
With the establishment of the AES the need for new block ciphers has been greatly
diminished; for almost all block cipher applications the AES is an excellent and preferred …

An efficient quantum collision search algorithm and implications on symmetric cryptography

A Chailloux, M Naya-Plasencia… - Advances in Cryptology …, 2017 - Springer
The cryptographic community has widely acknowledged that the emergence of large
quantum computers will pose a threat to most current public-key cryptography. Primitives …

Dismantling megamos crypto: Wirelessly lockpicking a vehicle immobilizer

R Verdult, FD Garcia, B Ege - Supplement to the Proceedings of 22nd …, 2015 - usenix.org
The Megamos Crypto transponder is used in one of the most widely deployed electronic
vehicle immobilizers. It is used among others in most Audi, Fiat, Honda, Volkswagen and …

[PDF][PDF] Gone in 360 seconds: Hijacking with Hitag2

R Verdult, FD Garcia, J Balasch - 21st USENIX Security Symposium …, 2012 - usenix.org
An electronic vehicle immobilizer is an anti-theft device which prevents the engine of the
vehicle from starting unless the corresponding transponder is present. Such a transponder is …

A practical attack on KeeLoq

S Indesteege, N Keller, O Dunkelman, E Biham… - Advances in Cryptology …, 2008 - Springer
KeeLoq is a lightweight block cipher with a 32-bit block size and a 64-bit key. Despite its
short key size, it is widely used in remote keyless entry systems and other wireless …

A related-key rectangle attack on the full KASUMI

E Biham, O Dunkelman, N Keller - … on the Theory and Application of …, 2005 - Springer
KASUMI is an 8-round Feistel block cipher used in the confidentiality and the integrity
algorithms of the 3GPP mobile communications. As more and more 3GPP networks are …

Optimization of advanced encryption standard on graphics processing units

C Tezcan - IEEE Access, 2021 - ieeexplore.ieee.org
Graphics processing units (GPUs) are specially designed for parallel applications and
perform parallel operations much faster than central processing units (CPUs). In this work …

Full-state keyed duplex with built-in multi-user support

J Daemen, B Mennink, G Van Assche - … on the Theory and Applications of …, 2017 - Springer
The keyed duplex construction was introduced by Bertoni et al.(SAC 2011) and recently
generalized to full-state absorption by Mennink et al.(ASIACRYPT 2015). We present a …

Boosting authenticated encryption robustness with minimal modifications

T Ashur, O Dunkelman, A Luykx - … , Santa Barbara, CA, USA, August 20 …, 2017 - Springer
Secure and highly efficient authenticated encryption (AE) algorithms which achieve data
confidentiality and authenticity in the symmetric-key setting have existed for well over a …