Results 1 to 10 of about 123,068 (144)

Automating Collision Attacks on RIPEMD-160 [PDF]

open access: yesIACR Transactions on Symmetric Cryptology, 2023
As an ISO/IEC standard, the hash function RIPEMD-160 has been used to generate the Bitcoin address with SHA-256. However, due to the complex doublebranch structure of RIPEMD-160, the best collision attack only reaches 36 out of 80 steps of RIPEMD-160 ...
Yingxin Li, Fukang Liu, Gaoli Wang
doaj   +3 more sources

Improved 2-round collision attack on IoT hash standard ASCON-HASH [PDF]

open access: yesHeliyon
Lightweight cryptography algorithms are a class of ciphers designed to protect data generated and transmitted by the Internet of Things. They typically have low requirements in terms of storage space and power consumption, and are well-suited for ...
Di Zhai   +4 more
doaj   +2 more sources

Quantum Free-Start Collision Attacks on Double Block Length Hashing with Round-Reduced AES-256

open access: yesIACR Transactions on Symmetric Cryptology, 2021
Recently, Hosoyamada and Sasaki (EUROCRYPT 2020), and Xiaoyang Dong et al. (ASIACRYPT 2020) proposed quantum collision attacks against AES-like hashing modes AES-MMO and AES-MP.
Amit Kumar Chauhan   +2 more
doaj   +1 more source

Deep Learning Side-Channel Collision Attack

open access: yesTransactions on Cryptographic Hardware and Embedded Systems, 2023
With the breakthrough of Deep Neural Networks, many fields benefited from its enormously increasing performance. Although there is an increasing trend to utilize Deep Learning (DL) for Side-Channel Analysis (SCA) attacks, previous works made specific ...
Marvin Staib, Amir Moradi
doaj   +1 more source

New hash function based on C-MD structure and chaotic neural network

open access: yes网络与信息安全学报, 2023
In recent years, widely used hash algorithms such as MD5 and SHA-1 have been found to have varying degrees of security risks.The iterative structure of the SHA-2 algorithm is similar to that of SHA-1, making it vulnerable to attacks as well.Meanwhile ...
Liquan CHEN   +4 more
doaj   +3 more sources

Revisit two memoryless state‐recovery cryptanalysis methods on A5/1

open access: yesIET Information Security, 2023
At ASIACRYPT 2019, Zhang proposed a near collision attack on A5/1 claiming to recover the 64‐bit A5/1 state with a time complexity around 232 cipher ticks with negligible memory requirements.
Yanbin Xu, Yonglin Hao, Mingxing Wang
doaj   +1 more source

Finding Collisions against 4-Round SHA-3-384 in Practical Time

open access: yesIACR Transactions on Symmetric Cryptology, 2022
The Keccak sponge function family, designed by Bertoni et al. in 2007, was selected by the U.S. National Institute of Standards and Technology (NIST) in 2012 as the next generation of Secure Hash Algorithm (SHA-3).
Senyang Huang   +3 more
doaj   +1 more source

Reverse-Engineering of the Cryptanalytic Attack Used in the Flame Super-Malware [PDF]

open access: yes, 2015
In May 2012, a highly advanced malware for espionage dubbed Flame was found targeting the Middle-East. As it turned out, it used a forged signature to infect Windows machines by MITM-ing Windows Update.
Fillinger, M.J. (Max)   +1 more
core   +4 more sources

Novel Key Recovery Attack on Secure ECDSA Implementation by Exploiting Collisions between Unknown Entries

open access: yesTransactions on Cryptographic Hardware and Embedded Systems, 2021
In this paper, we propose a novel key recovery attack against secure ECDSA signature generation employing regular table-based scalar multiplication.
Sunghyun Jin   +4 more
doaj   +1 more source

On The Cost of ASIC Hardware Crackers: A SHA-1 Case Study [PDF]

open access: yes, 2021
International audienceIn February 2017, the SHA-1 hashing algorithm was practically broken using an identical-prefix collision attack implemented on a GPU cluster, and in January 2020 a chosen-prefix collision was first computed with practical ...
Chattopadhyay, Anupam   +5 more
core   +3 more sources

Home - About - Disclaimer - Privacy