Results 1 to 10 of about 133,395 (166)
Automating Collision Attacks on RIPEMD-160
As an ISO/IEC standard, the hash function RIPEMD-160 has been used to generate the Bitcoin address with SHA-256. However, due to the complex doublebranch structure of RIPEMD-160, the best collision attack only reaches 36 out of 80 steps of RIPEMD-160 ...
Yingxin Li, Fukang Liu, Gaoli Wang
doaj +3 more sources
Algebraic Collision Attacks on Keccak
In this paper, we analyze the collision resistance of the two smallest versions of Keccak which have a width of 200 and 400 bits respectively. We show that algebraic and linearization techniques can serve collision cryptanalysis by using some interesting
Rachelle Heim Boissier +2 more
doaj +3 more sources
Chosen-Key Distinguishers on 12-Round Feistel-SP and 11-Round Collision Attacks on Its Hashing Modes
Since Knudsen and Rijmen proposed the known-key attacks in ASIACRYPT 2007, the open-key model becomes more and more popular. As the other component of the open-key model, chosen-key model was applied to the full attacks on AES-256 by Biryukov et al.
Xiaoyang Dong, Xiaoyun Wang
doaj +4 more sources
Optimizing Fast Near Collision Attack on Grain Using Linear Programming [PDF]
In 2018, an attack named fast-near-collision attack (FNCA) was proposed, which is an improved version of near-collision attack (NCA) on Grain-v1, one of the three hardware-oriented finalists of the eSTREAM project.
Senshan Pan, Yueping Wu, Liangmin Wang
doaj +2 more sources
Preimage and collision attacks on reduced Ascon using algebraic strategies [PDF]
Ascon, a family of algorithms that supports hashing and authenticated encryption, is the winner of the NIST Lightweight Cryptography Project. In this paper, we propose an improved preimage attack against 2-round Ascon-XOF-64 with a complexity of $$2^{33}$
Qinggan Fu +3 more
doaj +2 more sources
Improved 2-round collision attack on IoT hash standard ASCON-HASH [PDF]
Lightweight cryptography algorithms are a class of ciphers designed to protect data generated and transmitted by the Internet of Things. They typically have low requirements in terms of storage space and power consumption, and are well-suited for ...
Di Zhai +4 more
doaj +2 more sources
Random Plaintext Collision Attack Against AES Algorithm with Reused Masks [PDF]
The topic of side-channel attacks is popular in cryptographic research. As an important branch of side-channel attacks, collision attacks can effectively extract information related to intermediate values from energy leakage.
ZHAO Bingyu, WANG Liusheng, ZHANG Meiling, ZHENG Dong
doaj +1 more source
Quantum Free-Start Collision Attacks on Double Block Length Hashing with Round-Reduced AES-256
Recently, Hosoyamada and Sasaki (EUROCRYPT 2020), and Xiaoyang Dong et al. (ASIACRYPT 2020) proposed quantum collision attacks against AES-like hashing modes AES-MMO and AES-MP.
Amit Kumar Chauhan +2 more
doaj +1 more source
Deep Learning Side-Channel Collision Attack
With the breakthrough of Deep Neural Networks, many fields benefited from its enormously increasing performance. Although there is an increasing trend to utilize Deep Learning (DL) for Side-Channel Analysis (SCA) attacks, previous works made specific ...
Marvin Staib, Amir Moradi
doaj +1 more source
Revisit two memoryless state‐recovery cryptanalysis methods on A5/1
At ASIACRYPT 2019, Zhang proposed a near collision attack on A5/1 claiming to recover the 64‐bit A5/1 state with a time complexity around 232 cipher ticks with negligible memory requirements.
Yanbin Xu, Yonglin Hao, Mingxing Wang
doaj +1 more source

