Results 1 to 10 of about 1,678,458 (327)
On the one hand, collision attacks have been introduced in the context of side-channel analysis for attackers who exploit repeated code with the same data without having any knowledge of the leakage model. On the other hand, stochastic attacks have been introduced to recover leakage models of internally processed intermediate secret variables.
Nicolas Bruneau +5 more
semanticscholar +6 more sources
Automating Collision Attacks on RIPEMD-160
As an ISO/IEC standard, the hash function RIPEMD-160 has been used to generate the Bitcoin address with SHA-256. However, due to the complex doublebranch structure of RIPEMD-160, the best collision attack only reaches 36 out of 80 steps of RIPEMD-160 ...
Yingxin Li, Fukang Liu, Gaoli Wang
doaj +4 more sources
Algebraic Collision Attacks on Keccak
In this paper, we analyze the collision resistance of the two smallest versions of Keccak which have a width of 200 and 400 bits respectively. We show that algebraic and linearization techniques can serve collision cryptanalysis by using some interesting
Rachelle Heim Boissier +2 more
doaj +5 more sources
Deep Learning Side-Channel Collision Attack
With the breakthrough of Deep Neural Networks, many fields benefited from its enormously increasing performance. Although there is an increasing trend to utilize Deep Learning (DL) for Side-Channel Analysis (SCA) attacks, previous works made specific ...
Marvin Staib, Amir Moradi
doaj +2 more sources
Instruction-Fetching Attack and Practice in Collision Fault Attack on AES [PDF]
A Fault Attack (FA) is performed mainly under the data corruption model and poses a threat to security chips. Instruction corruption can enact the same purpose at the behavioral level, which is produced by interfering with the instruction system. Laser Fault Injection (LFI) on program memory during the instruction-fetching process, which we refer to as
Huilong Jiang, Xiang Zhu, Jianwei Han
openalex +2 more sources
Internal collision attack on Maraca [PDF]
We present an internal collision attack against the new hash function Maraca which has been submitted to the SHA-3 competition. This attack requires 2^{237} calls to the round function and its complexity is lower than the complexity of the generic collision attack when the length of the message digest is greater than or equal to 512.
Canteaut, Anne, Naya-Plasencia, Maria
openaire +5 more sources
Collision Attack on the Full Extended MD4 and Pseudo-Preimage Attack on RIPEMD [PDF]
zbMATH Open Web Interface contents unavailable due to conflicting licenses.
Jingyu Li, Guang Zeng, Yang Yang
semanticscholar +6 more sources
Hash functions have been among the most scrutinized cryptographic primitives in the previous decade, mainly due to the cryptanalysis breakthroughs on MD-SHAfamily and the NIST SHA-3 competition that followed. Grindahl is a hash function proposed at FSE 2007 that inspired several SHA-3 candidates.
Thomas Peyrin
semanticscholar +3 more sources
Fast Near collision attacks on the stream ciphers Grain v1 and A5/1 were presented at Eurocrypt 2018 and Asiacrypt 2019 respectively. They use the fact that the entire internal state can be split into two parts so that the second part can be recovered from the first one which can be found using the keystream prefix and some guesses of the key materials.
Patrick Derbez +2 more
openalex +6 more sources
Chosen-Key Distinguishers on 12-Round Feistel-SP and 11-Round Collision Attacks on Its Hashing Modes
Since Knudsen and Rijmen proposed the known-key attacks in ASIACRYPT 2007, the open-key model becomes more and more popular. As the other component of the open-key model, chosen-key model was applied to the full attacks on AES-256 by Biryukov et al.
Xiaoyang Dong, Xiaoyun Wang
doaj +4 more sources

