Results 21 to 30 of about 1,678,458 (327)

DoS Attack Detection and Path Collision Localization in NoC-Based MPSoC Architectures [PDF]

open access: goldJournal of Low Power Electronics and Applications, 2019
Denial of Service (DoS) attacks are an increasing threat for Multiprocessor System-on-Chip (MPSoC) architectures. By exploiting the shared resources on the chip, an attacker is able to prevent completion or degrade the performance of a task.
Cesar G. Chaves   +3 more
openalex   +2 more sources

Collision Attacks on Reduced RIPEMD-128

open access: yesIACR Transactions on Symmetric Cryptology
RIPEMD-128 is an ISO/IEC standard hash function based on a doublebranch Merkle-Damgård structure. Its compression function includes two branches with distinct Boolean functions and message expansion permutations.
Zhengrong Lu   +3 more
doaj   +3 more sources

A second pre-image attack and a collision attack to cryptographic hash function lux

open access: diamondCommunications Faculty Of Science University of Ankara Series A1Mathematics and Statistics, 2017
Cryptography is a science that provides the security of information in communication. One of the most important sub-branches of cryptography is the hash functions. Hash functions are known as the digital fingerprints. Following the recent attacks on the widely used hash functions MD5 and SHA-1 and the increase in computational power, the need for a new
SULAK Fatih KOÇAK
openalex   +4 more sources

Opening the Blackbox: Collision Attacks on Round-Reduced Tip5, Tip4, Tip4’ and Monolith

open access: diamondIACR Transactions on Symmetric Cryptology
A new design strategy for ZK-friendly hash functions has emerged since the proposal of Reinforced Concrete at CCS 2022, which is based on the hybrid use of two types of nonlinear transforms: the composition of some small-scale lookup tables (e.g., 7-bit
Fukang Liu   +6 more
doaj   +3 more sources

Random Plaintext Collision Attack Against AES Algorithm with Reused Masks [PDF]

open access: yesJisuanji gongcheng, 2022
The topic of side-channel attacks is popular in cryptographic research. As an important branch of side-channel attacks, collision attacks can effectively extract information related to intermediate values from energy leakage.
ZHAO Bingyu, WANG Liusheng, ZHANG Meiling, ZHENG Dong
doaj   +1 more source

Quantum Free-Start Collision Attacks on Double Block Length Hashing with Round-Reduced AES-256

open access: yesIACR Transactions on Symmetric Cryptology, 2021
Recently, Hosoyamada and Sasaki (EUROCRYPT 2020), and Xiaoyang Dong et al. (ASIACRYPT 2020) proposed quantum collision attacks against AES-like hashing modes AES-MMO and AES-MP.
Amit Kumar Chauhan   +2 more
doaj   +1 more source

Revisit two memoryless state‐recovery cryptanalysis methods on A5/1

open access: yesIET Information Security, 2023
At ASIACRYPT 2019, Zhang proposed a near collision attack on A5/1 claiming to recover the 64‐bit A5/1 state with a time complexity around 232 cipher ticks with negligible memory requirements.
Yanbin Xu, Yonglin Hao, Mingxing Wang
doaj   +1 more source

New hash function based on C-MD structure and chaotic neural network

open access: yes网络与信息安全学报, 2023
In recent years, widely used hash algorithms such as MD5 and SHA-1 have been found to have varying degrees of security risks.The iterative structure of the SHA-2 algorithm is similar to that of SHA-1, making it vulnerable to attacks as well.Meanwhile ...
Liquan CHEN   +4 more
doaj   +3 more sources

Finding Collisions against 4-Round SHA-3-384 in Practical Time

open access: yesIACR Transactions on Symmetric Cryptology, 2022
The Keccak sponge function family, designed by Bertoni et al. in 2007, was selected by the U.S. National Institute of Standards and Technology (NIST) in 2012 as the next generation of Secure Hash Algorithm (SHA-3).
Senyang Huang   +3 more
doaj   +1 more source

Home - About - Disclaimer - Privacy