Results 1 to 10 of about 1,667,344 (360)

Automating Collision Attacks on RIPEMD-160 [PDF]

open access: diamondIACR Transactions on Symmetric Cryptology, 2023
As an ISO/IEC standard, the hash function RIPEMD-160 has been used to generate the Bitcoin address with SHA-256. However, due to the complex doublebranch structure of RIPEMD-160, the best collision attack only reaches 36 out of 80 steps of RIPEMD-160 ...
Yingxin Li, Fukang Liu, Gaoli Wang
doaj   +5 more sources

A Symbolic Intruder Model for Hash-Collision Attacks [PDF]

open access: greenCSTVA'06, France (25/09/2006), 2006
In the recent years, several practical methods have been published to compute collisions on some commonly used hash functions. In this paper we present a method to take into account, at the symbolic level, that an intruder actively attacking a protocol execution may use these collision algorithms in reasonable time during the attack.
Chevalier, Yannick, Kourjieh, Mounira
arxiv   +13 more sources

Deep Learning Side-Channel Collision Attack

open access: diamondTransactions on Cryptographic Hardware and Embedded Systems, 2023
With the breakthrough of Deep Neural Networks, many fields benefited from its enormously increasing performance. Although there is an increasing trend to utilize Deep Learning (DL) for Side-Channel Analysis (SCA) attacks, previous works made specific ...
Marvin Staib, Amir Moradi
doaj   +4 more sources

Stochastic Collision Attack

open access: greenIEEE Transactions on Information Forensics and Security, 2017
On the one hand, collision attacks have been introduced in the context of side-channel analysis for attackers who exploit repeated code with the same data without having any knowledge of the leakage model.
Nicolas Bruneau   +5 more
semanticscholar   +9 more sources

New Semi-Free-Start Collision Attack Framework for Reduced RIPEMD-160

open access: diamondIACR Transactions on Symmetric Cryptology, 2019
RIPEMD-160 is a hash function published in 1996, which shares similarities with other hash functions designed in this time-period like MD4, MD5 and SHA-1.
Fukang Liu   +5 more
doaj   +4 more sources

Algebraic Collision Attacks on Keccak [PDF]

open access: yesIACR Transactions on Symmetric Cryptology, 2021
In this paper, we analyze the collision resistance of the two smallest versions of Keccak which have a width of 200 and 400 bits respectively. We show that algebraic and linearization techniques can serve collision cryptanalysis by using some interesting
Rachelle Heim Boissier   +2 more
doaj   +5 more sources

Collision Attack on Grindahl [PDF]

open access: yesJournal of Cryptology, 2015
Hash functions have been among the most scrutinized cryptographic primitives in the previous decade, mainly due to the cryptanalysis breakthroughs on MD-SHAfamily and the NIST SHA-3 competition that followed. Grindahl is a hash function proposed at FSE 2007 that inspired several SHA-3 candidates.
Thomas Peyrin
semanticscholar   +3 more sources

Instruction-Fetching Attack and Practice in Collision Fault Attack on AES

open access: yesSymmetry, 2022
A Fault Attack (FA) is performed mainly under the data corruption model and poses a threat to security chips. Instruction corruption can enact the same purpose at the behavioral level, which is produced by interfering with the instruction system.
Huilong Jiang, Xiang Zhu, Jianwei Han
doaj   +2 more sources

Stuck in Traffic (SiT) Attacks: A Framework for Identifying Stealthy Attacks that Cause Traffic Congestion [PDF]

open access: yesarXiv, 2012
Recent advances in wireless technologies have enabled many new applications in Intelligent Transportation Systems (ITS) such as collision avoidance, cooperative driving, congestion avoidance, and traffic optimization. Due to the vulnerable nature of wireless communication against interference and intentional jamming, ITS face new challenges to ensure ...
Atia, George, Guirguis, Mina
arxiv   +5 more sources

Internal collision attack on Maraca [PDF]

open access: yes, 2009
We present an internal collision attack against the new hash function Maraca which has been submitted to the SHA-3 competition. This attack requires 2^{237} calls to the round function and its complexity is lower than the complexity of the generic ...
Canteaut, Anne, Naya-Plasencia, Maria
core   +3 more sources

Home - About - Disclaimer - Privacy