Niels Ferguson
University of California, Berkeley
Network
Latest external collaboration on country level. Dive into details by clicking on the dots.
Publication
Featured researches published by Niels Ferguson.
fast software encryption | 2000
Niels Ferguson; John Kelsey; Stefan Lucks; Bruce Schneier; Michael Stay; David A. Wagner; Doug Whiting
We improve the best attack on Rijndael reduced to 6 rounds from complexity 272 to 244. We also present the first known attacks on 7- and 8-round Rijndael. The attacks on 8-round Rijndael work for 192- bit and 256-bit keys. Finally, we discuss the key schedule of Rijndael and describe a related-key attack that can break 9-round Rijndael with 256-bit keys.
fast software encryption | 2003
Niels Ferguson; Doug Whiting; Bruce Schneier; John Kelsey; Stefan Lucks; Tadayoshi Kohno
Helix is a high-speed stream cipher with a built-in MAC functionality. On a Pentium II CPU it is about twice as fast as Rijndael or Twofish, and comparable in speed to RC4. The overhead per encrypted/authenticated message is low, making it suitable for small messages. It is efficient in both hardware and software, and with some pre-computation can effectively switch keys on a per-message basis without additional overhead.
selected areas in cryptography | 2001
Niels Ferguson; Richard Crabtree Schroeppel; Doug Whiting
We show that there is a very straightforward closed algebraic formula for the Rijndael block cipher. This formula is highly structured and far simpler then algebraic formulations of any other block cipher we know. The security of Rijndael depends on a new and untested hardness assumption: it is computationally infeasible to solve equations of this type. The lack of research on this new assumption raises concerns over the wisdom of using Rijndael for security-critical applications.
selected areas in cryptography | 1999
John Kelsey; Bruce Schneier; Niels Ferguson
We describe the design of Yarrow, a family of cryptographic pseudo-random number generators (PRNG). We describe the concept of a PRNG as a separate cryptographic primitive, and the design principles used to develop Yarrow. We then discuss the ways that PRNGs can fail in practice, which motivates our discussion of the components of Yarrow and how they make Yarrow secure. Next, we define a specific instance of a PRNG in the Yarrow family that makes use of available technology today. We conclude with a brief listing of open questions and intended improvements in future releases.
australasian conference on information security and privacy | 2000
Niels Ferguson; Bruce Schneier; David A. Wagner
TriStrata appears to have implemented a variation of Maurer’s randomised cipher. We define a variation of Maurer’s cipher that appears to be similar to the TriStrata version, and show several cryptanalytical attacks against our variant.
Archive | 2003
Niels Ferguson; Bruce Schneier
RFC | 2003
Doug Whiting; Russell Housley; Niels Ferguson
Archive | 1999
Niels Ferguson; Bruce Schneier
Archive | 2010
Niels Ferguson; Bruce Schneier; Tadayoshi Kohno
Archive | 1999
Bruce Schneier; John Kelsey; Doug Whiting; David A. Wagner; Chris Hall; Niels Ferguson