Results 1 to 10 of about 501 (87)
Automating Collision Attacks on RIPEMD-160
As an ISO/IEC standard, the hash function RIPEMD-160 has been used to generate the Bitcoin address with SHA-256. However, due to the complex doublebranch structure of RIPEMD-160, the best collision attack only reaches 36 out of 80 steps of RIPEMD-160, and the best semi-free-start (SFS) collision attack only reaches 40 steps.
Li, Yingxin, Liu, Fukang, Wang, Gaoli
openaire +5 more sources
On the one hand, collision attacks have been introduced in the context of side-channel analysis for attackers who exploit repeated code with the same data without having any knowledge of the leakage model. On the other hand, stochastic attacks have been introduced to recover leakage models of internally processed intermediate secret variables.
Bruneau, Nicolas+5 more
openaire +6 more sources
Collision Attack on XTR and a Countermeasure with a Fixed Pattern [PDF]
Recently, XTR is considered as one of good candidates for more energy efficient cryptosystems. Among the family of XTR algorithms, the Improved XTR Single Exponentiation (XTR-ISE) is the most efficient one suitable for ubiquitous computer. Even though the security of such devices against side channel attacks is very dangerous, there are few works on ...
Tae Hyun Kim+4 more
openaire +4 more sources
(Quantum) Collision Attacks on Reduced Simpira v2
Simpira v2 is an AES-based permutation proposed by Gueron and Mouha at ASIACRYPT 2016. In this paper, we build an improved MILP model to count the differential and linear active Sboxes for Simpira v2, which achieves tighter bounds of the minimum number of active Sboxes for a few versions of Simpira v2.
Qidi You+3 more
openaire +6 more sources
Collision attack on reduced-round Camellia [PDF]
Camellia is the final winner of 128-bit block cipher in NESSIE. In this paper, we construct some efficient distinguishers between 4-round Camellia and a random permutation of the blocks space. By using collision-searching techniques, the distinguishers are used to attack on 6, 7, 8 and 9 rounds of Camellia with 128-bit key and 8, 9 and 10 rounds of ...
Feng Dengguo, WU Wenling
openaire +3 more sources
Collision Attacks on Reduced RIPEMD-128
RIPEMD-128 is an ISO/IEC standard hash function based on a doublebranch Merkle-Damgård structure. Its compression function includes two branches with distinct Boolean functions and message expansion permutations. To perform a collision attack, differential characteristics must be constructed simultaneously for both branches under the same message word ...
Lu, Zhengrong+3 more
openaire +4 more sources
Plaintext-based Side-channel Collision Attack [PDF]
Side-channel Collision Attacks (SCCA) is a classical method that exploits information dependency leaked during cryptographic operations. Unlike collision attacks that seek instances where two different inputs to a cryptographic algorithm yield identical outputs, SCCAs specifically target the internal state, where identical outputs are more likely ...
Wu, L.+4 more
openaire +2 more sources
A Symbolic Intruder Model for Hash-Collision Attacks [PDF]
In the recent years, several practical methods have been published to compute collisions on some commonly used hash functions. In this paper we present a method to take into account, at the symbolic level, that an intruder actively attacking a protocol execution may use these collision algorithms in reasonable time during the attack.
Mounira Kourjieh, Yannick Chevalier
+8 more sources
Efficient Collision Search Attacks on SHA-0 [PDF]
In this paper, we present new techniques for collision search in the hash function SHA-0. Using the new techniques, we can find collisions of the full 80-step SHA-0 with complexity less than 239 hash operations.
Hongbo Yu, Xiaoyun Wang, Yiqun Lisa Yin
openaire +3 more sources
Autonomous collision attack on OCSP services
16 pages, 4 ...
Ken Ivanov
openaire +4 more sources