Results 11 to 20 of about 215,935 (334)

Internal collision attack on Maraca [PDF]

open access: yes, 2009
We present an internal collision attack against the new hash function Maraca which has been submitted to the SHA-3 competition. This attack requires 2^{237} calls to the round function and its complexity is lower than the complexity of the generic ...
Canteaut, Anne, Naya-Plasencia, Maria
core   +4 more sources

Search framework for neutral bits and boomerangs in SHA‐1 collision attacks [PDF]

open access: goldIET Information Security, 2023
Neutral bits and boomerangs are key techniques for accelerating collision search in SHA‐1 attacks. The current acceleration techniques for SHA‐1 near‐collision attacks are reviewed and a generic search framework for neutral bits and boomerangs is ...
Degang Li, Yang Yang, Guang Zeng
doaj   +2 more sources

Chosen-Key Distinguishers on 12-Round Feistel-SP and 11-Round Collision Attacks on Its Hashing Modes

open access: diamondIACR Transactions on Symmetric Cryptology, 2016
Since Knudsen and Rijmen proposed the known-key attacks in ASIACRYPT 2007, the open-key model becomes more and more popular. As the other component of the open-key model, chosen-key model was applied to the full attacks on AES-256 by Biryukov et al.
Xiaoyang Dong, Xiaoyun Wang
doaj   +3 more sources

Stochastic Collision Attack

open access: greenIEEE Transactions on Information Forensics and Security, 2017
On the one hand, collision attacks have been introduced in the context of side-channel analysis for attackers who exploit repeated code with the same data without having any knowledge of the leakage model. On the other hand, stochastic attacks have been introduced to recover leakage models of internally processed intermediate secret variables.
Nicolas Bruneau   +5 more
openalex   +8 more sources

Security of differential phase shift quantum key distribution against individual attacks [PDF]

open access: yes, 2005
We derive a proof of security for the Differential Phase Shift Quantum Key Distribution (DPSQKD) protocol under the assumption that Eve is restricted to individual attacks. The security proof is derived by bounding the average collision probability, which leads directly to a bound on Eve's mutual information on the final key. The security proof applies
C. Bennett   +4 more
arxiv   +3 more sources

Collision Attack on XTR and a Countermeasure with a Fixed Pattern [PDF]

open access: bronze, 2005
Recently, XTR is considered as one of good candidates for more energy efficient cryptosystems. Among the family of XTR algorithms, the Improved XTR Single Exponentiation (XTR-ISE) is the most efficient one suitable for ubiquitous computer. Even though the security of such devices against side channel attacks is very dangerous, there are few works on ...
Dong‐Guk Han   +4 more
openalex   +4 more sources

Collision attack on reduced-round Camellia [PDF]

open access: greenScience in China Series F, 2005
Camellia is the final winner of 128-bit block cipher in NESSIE. In this paper, we construct some efficient distinguishers between 4-round Camellia and a random permutation of the blocks space. By using collision-searching techniques, the distinguishers are used to attack on 6, 7, 8 and 9 rounds of Camellia with 128-bit key and 8, 9 and 10 rounds of ...
Wenling Wu, Dengguo Feng
openalex   +3 more sources

A Symbolic Intruder Model for Hash-Collision Attacks [PDF]

open access: green, 2007
In the recent years, several practical methods have been published to compute collisions on some commonly used hash functions. In this paper we present a method to take into account, at the symbolic level, that an intruder actively attacking a protocol execution may use these collision algorithms in reasonable time during the attack.
Yannick Chevalier, Mounira Kourjieh
openalex   +6 more sources

New Semi-Free-Start Collision Attack Framework for Reduced RIPEMD-160

open access: diamondIACR Transactions on Symmetric Cryptology, 2019
RIPEMD-160 is a hash function published in 1996, which shares similarities with other hash functions designed in this time-period like MD4, MD5 and SHA-1.
Fukang Liu   +5 more
doaj   +3 more sources

Plaintext-based Side-channel Collision Attack [PDF]

open access: hybridIACR Communications in Cryptology
Side-channel Collision Attacks (SCCA) is a classical method that exploits information dependency leaked during cryptographic operations. Unlike collision attacks that seek instances where two different inputs to a cryptographic algorithm yield identical outputs, SCCAs specifically target the internal state, where identical outputs are more likely ...
Lichao Wu   +3 more
openalex   +2 more sources

Home - About - Disclaimer - Privacy