Results 21 to 30 of about 215,935 (334)

Trust-Based Distributed Authentication Method for Collision Attack Avoidance in VANETs

open access: goldIEEE Access, 2018
A vehicular ad hoc network (VANET) is a collection of mobile vehicles that aids roadside communication through vehicle-to-vehicle and vehicle-to-infrastructure operation modes.
A.M.R. Tolba
doaj   +2 more sources

Efficient Collision Search Attacks on SHA-0 [PDF]

open access: bronze, 2005
In this paper, we present new techniques for collision search in the hash function SHA-0. Using the new techniques, we can find collisions of the full 80-step SHA-0 with complexity less than 239 hash operations.
Xiaoyun Wang, Hongbo Yu, Yiqun Lisa Yin
openalex   +3 more sources

Cache-Collision Timing Attacks Against AES

open access: bronze, 2006
This paper describes several novel timing attacks against the common table-driven software implementation of the AES cipher. We define a general attack strategy using a simplified model of the cache to predict timing variation due to cache-collisions in the sequence of lookups performed by the encryption.
Joseph Bonneau, Ilya Mironov
openalex   +3 more sources

SHA-256 Collision Attack with Programmatic SAT

open access: yes
Cryptographic hash functions play a crucial role in ensuring data security, generating fixed-length hashes from variable-length inputs. The hash function SHA-256 is trusted for data security due to its resilience after over twenty years of intense ...
Alamgir, Nahiyan   +2 more
core   +2 more sources

New hash function based on C-MD structure and chaotic neural network

open access: yes网络与信息安全学报, 2023
In recent years, widely used hash algorithms such as MD5 and SHA-1 have been found to have varying degrees of security risks.The iterative structure of the SHA-2 algorithm is similar to that of SHA-1, making it vulnerable to attacks as well.Meanwhile ...
Liquan CHEN   +4 more
doaj   +3 more sources

Revisit two memoryless state‐recovery cryptanalysis methods on A5/1

open access: yesIET Information Security, 2023
At ASIACRYPT 2019, Zhang proposed a near collision attack on A5/1 claiming to recover the 64‐bit A5/1 state with a time complexity around 232 cipher ticks with negligible memory requirements.
Yanbin Xu, Yonglin Hao, Mingxing Wang
doaj   +1 more source

Novel Key Recovery Attack on Secure ECDSA Implementation by Exploiting Collisions between Unknown Entries

open access: yesTransactions on Cryptographic Hardware and Embedded Systems, 2021
In this paper, we propose a novel key recovery attack against secure ECDSA signature generation employing regular table-based scalar multiplication.
Sunghyun Jin   +4 more
doaj   +1 more source

NMPC-Based Cooperative Strategy For A Target Pair To Lure Two Attackers Into Collision [PDF]

open access: yesIEEE Control Systems Letters, vol. 7, pp. 496-501, 2023, 2021
This paper presents a cooperative target defense strategy using nonlinear model-predictive control (NMPC) framework for a two--targets two--attackers (2T2A) game. The 2T2A game consists of two attackers and two targets. Each attacker needs to capture a designated target individually.
arxiv   +1 more source

Fake Near Collisions Attacks

open access: yesIACR Transactions on Symmetric Cryptology, 2020
Fast Near collision attacks on the stream ciphers Grain v1 and A5/1 were presented at Eurocrypt 2018 and Asiacrypt 2019 respectively. They use the fact that the entire internal state can be split into two parts so that the second part can be recovered from the first one which can be found using the keystream prefix and some guesses of the key materials.
Pierre-Alain Fouque   +2 more
openaire   +6 more sources

Home - About - Disclaimer - Privacy