FSE 2011
13 – 16 February 2011
Lyngby, Denmark
18th International Workshop on Fast Software Encryption

Fast Software Encryption 2011

Accepted Papers

The following papers were accepted for FSE 2011.

Differential Cryptanalysis of Round-Reduced PRINTcipher: Computing Roots of Permutations
Mohamed Ahmed Abdelraheem, Gregor Leander and Erik Zenner
DTU Mathematics, Technical University of Denmark
Search for Related-key Differential Characteristics in DES-like ciphers
Alex Biryukov and Ivica Nikolic
University of Luxembourg
Boomerang Attacks on BLAKE-32
Alex Biryukov, Ivica Nikolic and Arnab Roy
University of Luxembourg
Multiple Differential Cryptanalysis: Theory and Practice
Céline Blondeau and Benoît Gérard
SECRET Project-Team - INRIA Paris-Rocquencourt, France
Cryptanalysis of PRESENT-like ciphers with secret S-boxes
Julia Borghoff, Lars Ramkilde Knudsen, Gregor Leander and Søren S. Thomsen
DTU Mathematics, Technical University of Denmark
Higher-order differential properties of Keccak and Luffa
Christina Boura, Anne Canteaut and Christophe De Cannière
SECRET Project-Team, INRIA Paris-Rocquencourt, France
Gemalto, France
Department of Electrical Engineering ESAT/SCD-COSIC, Katholieke Universiteit Leuven, Belgium
On the Security of Hash Functions Employing Blockcipher Postprocessing
Donghoon Chang, Mridul Nandi, and Moti Yung
National Institute of Standards and Technology (NIST), USA
C R Rao AIMSCS Institute, Hyderabad, India, and Google Inc.
Department of Computer Science, Columbia University, New York, USA.
An Improved Algebraic Attack on Hamsi-256
Itai Dinur and Adi Shamir
Computer Science department, The Weizmann Institute, Rehovot, Israel
Breaking Grain-128 with Dynamic Cube Attacks
Itai Dinur and Adi Shamir
Computer Science department, The Weizmann Institute, Rehovot, Israel
On Cipher-Dependent Related-Key Attacks in the Ideal-Cipher Model
Pooya Farshim, Kenny Paterson, Martin Albrecht and Gaven Watson
SALSA Project - INRIA Paris-Rocquencourt, France
Information Security Group, Royal Holloway, University of London, UK.
Department of Computer Science, University of Calgary, Canada
A Single-Key Attack on the Full GOST Block Cipher
Takanori Isobe
Sony Corporation, Japan
Practical Near-Collisions and Collisions on Round-Reduced ECHO-256 Compression Function.
Jérémy Jean and Pierre-Alain Fouque
ENS, Paris, France
Cryptanalysis of the Knapsack Generator
Simon Knellwolf and Willi Meier
FHNW Switzerland
The Software Performance of Authenticated-Encryption Modes
Ted Krovetz and Phillip Rogaway
California State University, Sacramento, USA
University of California, Davis, USA
Practical Partial-Collisions on the Compression Function of BMW
Gaëtan Leurent and Søren S. Thomsen
University of Luxembourg
DTU Mathematics, Technical University of Denmark
Attack on Broadcast RC4 Revisited
Subhamoy Maitra, Goutam Paul and Sourav Sen Gupta
Applied Statistics Unit, Indian Statistical Institute, Kolkata, India
Department of Computer Science & Engineering, Jadavpur University, Kolkata, India
Analysis of reduced-SHAvite-3-256 v2
Marine Minier, María Naya-Plasencia and Thomas Peyrin
Université de Lyon, INRIA, INSA Lyon, France
FHNW, Switzerland
Nanyang Technological University, Singapore
Cryptanalysis of Hummingbird-1
Markku-Juhani O. Saarinen
Revere Security, Addison, USA
Meet-in-the-Middle Preimage Attacks on AES Hashing Modes and an Application to Whirlpool
Yu Sasaki
NTT Corporation, Japan
Known-Key Distinguishers for 11-Round Feistel Ciphers: Application to Collision Attacks on Their Hashing Modes
Yu Sasaki and Kan Yasuda
NTT Corporation, Japan
The Additive Differential Probability of ARX
Vesselin Velichkov, Nicky Mouha, Christophe De Cannière and Bart Preneel
Department of Electrical Engineering ESAT/SCD-COSIC, Katholieke Universiteit Leuven, Belgium
Interdisciplinary Institute for BroadBand Technology (IBBT), Belgium
Linear Approximations of Addition Modulo 2^n-1
Chunfang Zhou, Xiutao Feng and Chuankun Wu
Institute of Software, Chinese Academy of Sciences, Beijing, China