Fast Software Encryption 2006

March 15-17
Graz, Austria

Accepted Papers for FSE 2006

Accepted Papers for FSE 2006 (in first author alphabetical order)
-----------------------------------------------------------------

Cryptanalysis of Grain
C.Berbain and H.Gilbert; France Telecom Research and Development, France
A.Maximov; Lund University, Sweden

The Ideal-Cipher Model, Revisited: An Uninstantiable Blockcipher-Based Hash Function
J.Black; University of Colorado, USA

A Study of the MD5 Attacks: Insights and Improvements
J.Black and M.Cochran; University of Colorado, USA
T.Highland; University of Texas, USA

A Zero-Dimensional Groebner Basis for AES-128
J.Buchmann, A.Pychkine, and R.Weinmann; Technische Universität Darmstadt, Germany

A New Mode of Encryption Secure Against Symmetric Nonce Respecting Adversaries
D.Chakraborty and P.Sarkar; Indian Statistical Institute, India

Computing the Algebraic Immunity Efficiently
F.Didier and J.Tillich; INRIA, France

Pseudorandom Permutation Families Over Abelian Groups
L.Granboulan, É.Levieil, and G.Piret; École Normale Supérieure, France

Some Plausible Constructions of Double-Block-Length Hash Functions
S.Hirose; University of Fubuki, Japan

Breaking the ICE - Finding Multicollisions in Iterated Concatenated and Expanded (ICE) Hash Functions
J.Hoch and A.Shamir; The Weizmann Institute of Science, Israel

A New Dedicated 256-bit Hash Function
D.Hong, J.Sung, S.Lee, D.Moon, S.Chee; CIST, South Korea

New Blockcipher Modes of Operation with Beyond the Birthday Bound Security
T.Iwata; Ibaraki University, Japan

Cryptanalysis of Achterbahn
T.Johansson; Lund University, Sweden
W.Meier; FH Aargau, Switzerland
F.Muller; HSBC, France

Chosen-Ciphertext Attacks against MOSQUITO
A.Joux; DGA and University of Versailles, France
F.Muller; HSBC, France

Collisions and Near-Collisions for Reduced-Round TIGER
J.Kelsey; NIST, USA
S.Lucks; University of Mannheim, Germany

Reducing the Space Complexity of BDD-based Attacks on Keystream Generators
M.Krause and D.Stegemann; University of Mannheim, Germany

How Far Can We Go on the x64 Processors?
M.Matsui; Mitsubishi Electric, Japan

Analysis of Step-Reduced SHA-256
F.Mendel, N.Pramstaller, C.Rechberger, and V.Rijmen; Graz University of Technology, Austria

The Impact of Carries on the Complexity of Collision Attacks on SHA-1
F.Mendel, N.Pramstaller, C.Rechberger, and V.Rijmen; Graz University of Technology, Austria

Provably Secure MACs From Differentially-uniform Permutations and AES- based Implementations
K.Minematsu and Y.Tsunoo; NEC Corporation, Japan

Upper Bounds on Algebraic Immunity of Power Functions
Y.Nawaz, G.Gong, and K.Gupta; University of Waterloo, Canada

Improved Linear Distiguishers for SNOW 2.0
K.Nyberg; Helsinki University of Technology and Nokia Research Center, Finland
J.Wallén; Helsinki University of Technology, Finland

Searching for Differential Paths in MD4
M.Schläffer and E.Oswald; Graz University of Technology, Austria

Distinguishing Attacks on the Stream Cipher Py
G.Sekar; Birla Institute of Technology and Science, India
S.Paul and B.Preneel; Katholieke Universiteit Leuven, Belgium

On Feistel Structures Using a Diffusion Switching Mechanism
T.Shirai and K.Shibutani; Sony Corporation, Japan

Cryptanalysis of Stream Cipher DECIM
H.Wu and B.Preneel; Katholieke Universiteit Leuven, Belgium

Resynchronization Attack on WG and LEX
H.Wu and B.Preneel; Katholieke Universiteit Leuven, Belgium

Cryptanalysis of the Full HAVAL with 4 and 5 Passes
H.Yu; Shandong University, China
X.Wang; Tsinghua University, China
A.Yun and S.Park; NSRI, South Korea