Alex Biryukov

Results: 48



#Item
31

Cryptanalysis of 3-pass HAVAL? Bart Van Rompay, Alex Biryukov, Bart Preneel?? , and Joos Vandewalle Katholieke Universiteit Leuven, Dept. ESAT/SCD-COSIC Kasteelpark Arenberg 10, B-3001 Leuven-Heverlee, Belgium {bart.vanr

Add to Reading List

Source URL: www.iacr.org

Language: English - Date: 2007-09-01 21:55:06
    32

    arXiv:1405.7418v1 [cs.CR] 28 MayDeanonymisation of clients in Bitcoin P2P network Alex Biryukov Dmitry Khovratovich

    Add to Reading List

    Source URL: cryptome.org

    Language: English - Date: 2014-06-01 08:21:37
      33Computer programming / Mathematics / Hashing / Search algorithms / Error detection and correction / Space–time tradeoff / CPU cache / Dynamic random-access memory / Hash function / Computing / Software optimization / Computer memory

      Fast and Tradeoff-Resilient Memory-Hard Functions for Cryptocurrencies and Password Hashing Alex Biryukov University of Luxembourg

      Add to Reading List

      Source URL: eprint.iacr.org

      Language: English - Date: 2015-05-06 04:22:19
      34Bitcoin / Peer-to-peer computing / Computer networking / File sharing networks / Peer-to-peer / Node / Cryptographic nonce / Proxy server / Tor / Computing / Software / Internet privacy

      Deanonymisation of Clients in Bitcoin P2P Network Alex Biryukov Dmitry Khovratovich Ivan Pustogarov

      Add to Reading List

      Source URL: orbilu.uni.lu

      Language: English - Date: 2014-11-05 11:20:27
      35Software / Underground culture / Cryptographic software / Tor / .onion / Internet protocols / Port / Botnet / The Hidden Wiki / Internet / Computing / Internet privacy

      Content and popularity analysis of Tor hidden services arXiv:1308.6768v1 [cs.CR] 30 Aug 2013 July 29, 2013 Alex Biryukov

      Add to Reading List

      Source URL: cryptome.org

      Language: English - Date: 2013-09-02 16:59:38
      36ICE / Crypt / Advanced Encryption Standard / Cipher / Paillier cryptosystem / Khufu and Khafre / Cryptography / Chosen-plaintext attack / Ciphertext

      Cryptanalysis of Magenta Eli Biham, Alex Biryukov, Niels Ferguson, Lars R. Knudsen, Bruce Schneier, Adi Shamir August 20, 1998 Magenta is an encryption algorithm submitted for AES by Deutsche

      Add to Reading List

      Source URL: www.schneier.com

      Language: English - Date: 2014-03-02 23:18:30
      37Key size / Symmetric-key algorithm / Block ciphers / LEX / Cryptanalysis / Ciphertext / Cipher / XSL attack / Serpent / Cryptography / Advanced Encryption Standard / Brute-force attack

      Cryptanalysis of the Full AES Using GPU-Like Special-Purpose Hardware Alex Biryukov and Johann Großsch¨adl University of Luxembourg Laboratory of Algorithmics, Cryptology and Security (LACS) 6, rue Richard Coudenhove-K

      Add to Reading List

      Source URL: eprint.iacr.org

      Language: English - Date: 2011-12-30 14:28:01
      38Internet / Bitcoin / Peer-to-peer computing / Tor / Relay / Proof-of-work system / Internet Relay Chat / Peer-to-peer / Proxy server / Computing / Software / Internet privacy

      Proof-of-Work as Anonymous Micropayment: Rewarding a Tor Relay? Alex Biryukov and Ivan Pustogarov University of Luxembourg, {alex.biryukov,ivan.pustogarov}@uni.lu

      Add to Reading List

      Source URL: eprint.iacr.org

      Language: English - Date: 2015-02-06 12:08:11
      39Key schedule / RC5 / Block cipher / Stream cipher / Tiny Encryption Algorithm / Salsa20 / FEAL / Feistel cipher / Cryptography / Differential cryptanalysis / XTEA

      Automatic Search for Differential Trails in ARX Ciphers (extended version) Alex Biryukov and Vesselin Velichkov Laboratory of Algorithmics, Cryptology and Security (LACS) University of Luxembourg {Alex.Biryukov,Vesselin.

      Add to Reading List

      Source URL: eprint.iacr.org

      Language: English - Date: 2013-12-17 08:30:51
      UPDATE