Results 21 to 30 of about 1,630,039 (238)

A Collision-Attack on AES: Combining Side Channel- and Differential-Attack [PDF]

open access: yesWorkshop on Cryptographic Hardware and Embedded Systems, 2004
Recently a new class of collision attacks which was originally suggested by Hans Dobbertin has been introduced. These attacks use side channel analysis to detect internal collisions and are generally not restricted to a particular cryptographic algorithm. As an example, a collision attack against DES was proposed which combines internal collisions with
Kai Schramm   +3 more
semanticscholar   +3 more sources

Preimage and collision attacks on reduced Ascon using algebraic strategies

open access: diamondCybersecurity
Ascon, a family of algorithms that supports hashing and authenticated encryption, is the winner of the NIST Lightweight Cryptography Project. In this paper, we propose an improved preimage attack against 2-round Ascon-XOF-64 with a complexity of $$2^{33}$
Qinggan Fu   +3 more
doaj   +2 more sources

A second pre-image attack and a collision attack to cryptographic hash function lux

open access: yesCommunications Faculty Of Science University of Ankara Series A1Mathematics and Statistics, 2017
Cryptography is a science that provides the security of information in communication. One of the most important sub-branches of cryptography is the hash functions. Hash functions are known as the digital fingerprints.
S. Fatih, Koçak
semanticscholar   +5 more sources

Collision Attacks on Reduced RIPEMD-128

open access: diamondIACR Transactions on Symmetric Cryptology
RIPEMD-128 is an ISO/IEC standard hash function based on a doublebranch Merkle-Damgård structure. Its compression function includes two branches with distinct Boolean functions and message expansion permutations.
Zhengrong Lu   +3 more
doaj   +2 more sources

Improved 2-round collision attack on IoT hash standard ASCON-HASH [PDF]

open access: yesHeliyon
Lightweight cryptography algorithms are a class of ciphers designed to protect data generated and transmitted by the Internet of Things. They typically have low requirements in terms of storage space and power consumption, and are well-suited for ...
Di Zhai   +4 more
doaj   +2 more sources

A Symbolic Intruder Model for Hash-Collision Attacks [PDF]

open access: green, 2007
In the recent years, several practical methods have been published to compute collisions on some commonly used hash functions. In this paper we present a method to take into account, at the symbolic level, that an intruder actively attacking a protocol execution may use these collision algorithms in reasonable time during the attack.
Yannick Chevalier, Mounira Kourjieh
openalex   +5 more sources

DoS Attack Detection and Path Collision Localization in NoC-Based MPSoC Architectures [PDF]

open access: goldJournal of Low Power Electronics and Applications, 2019
Denial of Service (DoS) attacks are an increasing threat for Multiprocessor System-on-Chip (MPSoC) architectures. By exploiting the shared resources on the chip, an attacker is able to prevent completion or degrade the performance of a task.
Cesar G. Chaves   +3 more
openalex   +2 more sources

Efficient Collision Search Attacks on SHA-0 [PDF]

open access: bronze, 2005
In this paper, we present new techniques for collision search in the hash function SHA-0. Using the new techniques, we can find collisions of the full 80-step SHA-0 with complexity less than 239 hash operations.
Xiaoyun Wang, Hongbo Yu, Yiqun Lisa Yin
openalex   +3 more sources

Cache-Collision Timing Attacks Against AES

open access: bronze, 2006
This paper describes several novel timing attacks against the common table-driven software implementation of the AES cipher. We define a general attack strategy using a simplified model of the cache to predict timing variation due to cache-collisions in the sequence of lookups performed by the encryption.
Joseph Bonneau, Ilya Mironov
openalex   +3 more sources

Home - About - Disclaimer - Privacy