Results 91 to 100 of about 131,000 (194)

Improved integral attack——random linear distinguish and key recovery attack

open access: yesTongxin xuebao, 2023
Based on the integral attack and collision attack of four rounds of AES, a random linear distinguish attack against four rounds of SP block ciphers was proposed, which took advantage of the non-uniformity of linear biases’ distribution between some ...
Shaoyu DU
doaj   +2 more sources

A Formula That Generates Hash Collisions

open access: yes, 2018
We present an explicit formula that produces hash collisions for the Merkle-Damg{\aa}rd construction. The formula works for arbitrary choice of message block and irrespective of the standardized constants used in hash functions, although some padding ...
Brockmann, Andrew
core  

Comprehensive Analysis and Implementation of Isogeny-Based Hash Functions

open access: yesIEEE Access
This paper analyzes the security and performance of the isogeny-based hash functions. The isogeny-based hash function was first proposed by Charles, Goren, and Lauter, and is referred to as the CGL hash function.
Donghoe Heo   +4 more
doaj   +1 more source

Collision Attacks Against CAESAR Candidates

open access: yes, 2015
In this paper we study authenticated encryption algorithms inspired by the OCB mode Offset Codebook. These algorithms use secret offsets masks derived from a whitening key to turn a block cipher into a tweakable block cipher, following the XE or XEX construction. OCB has a security proof upi¾?to $$2^{n/2}$$ queries, and a matching forgery attack was
Fuhr, Thomas   +2 more
openaire   +3 more sources

On the Power of Fault Sensitivity Analysis and Collision Side-Channel Attacks in a Combined Setting [PDF]

open access: bronze, 2011
Amir Moradi   +5 more
openalex   +1 more source

Demo: Sequential Attacks on Kalman Filter-based Forward Collision Warning Systems

open access: bronze, 2021
Yuzhe Ma   +4 more
openalex   +1 more source

Home - About - Disclaimer - Privacy