Parallel collision search with cryptanalytic applications

PC Van Oorschot, MJ Wiener - Journal of cryptology, 1999 - Springer
A simple new technique of parallelizing methods for solving search problems which seek
collisions in pseudorandom walks is presented. This technique can be adapted to a wide …

Parallel collision search with application to hash functions and discrete logarithms

PC Van Oorschot, MJ Wiener - Proceedings of the 2nd ACM Conference …, 1994 - dl.acm.org
Current techniques for collision search with feasible memory requirements involve pseudo-
random walks through some space where one must wait for the result of the current step …

Differential cryptanalysis of the full 16-round DES

E Biham, A Shamir - Advances in Cryptology—CRYPTO'92: 12th Annual …, 1993 - Springer
In this paper we develop the first known attack which is capable of breaking the full 16 round
DES in less than the 2 55 complexity of exhaustive search. The data anlaysis phase …

Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials

E Biham, A Biryukov, A Shamir - … Conference on the Theory and Application …, 1999 - Springer
Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials Page 1
Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials Eli Biham1 …

The full cost of cryptanalytic attacks

MJ Wiener - Journal of Cryptology, 2004 - Springer
An open question about the asymptotic cost of connecting many processors to a large
memory using three dimensions for wiring is answered, and this result is used to find the full …

Automatic search of meet-in-the-middle and impossible differential attacks

P Derbez, PA Fouque - Annual International Cryptology Conference, 2016 - Springer
Tracking bits through block ciphers and optimizing attacks at hand is one of the tedious task
symmetric cryptanalysts have to deal with. It would be nice if a program will automatically …

How easy is collision search. New results and applications to DES: abstract and results

JJ Quisquater, JP Delescaille - … in Cryptology—CRYPTO'89 Proceedings 9, 1990 - Springer
Given a cryptographic algorithm f (depending upon a fixed message m and a key k), a pair of
keys with collision k 0 and k 1 (in short, a collision) are keys such that f (m, k 0)= f (m, k 1) …

Efficient collision search attacks on SHA-0

X Wang, H Yu, YL Yin - Advances in Cryptology–CRYPTO 2005: 25th …, 2005 - Springer
LNCS 3621 - Efficient Collision Search Attacks on SHA-0 Page 1 Efficient Collision Search
Attacks on SHA-0 Xiaoyun Wang1,⋆, Hongbo Yu2, and Yiqun Lisa Yin3 1 Shandong University …

Collisions for 70-step SHA-1: on the full cost of collision search

C De Canniere, F Mendel, C Rechberger - Selected Areas in …, 2007 - Springer
The diversity of methods for fast collision search in SHA-1 and similar hash functions makes
a comparison of them difficult. The literature is at times very vague on this issue, which …

How easy is collision search? Application to DES

JJ Quisquater, JP Delescaille - Workshop on the Theory and Application of …, 1989 - Springer
How easy is collision search? Application to DES Page 1 How easy is collision search?
Application to DES Jean-Jacques Quisquater Jean-Paul Delescaille Philips Research …