Results 301 to 310 of about 1,585,996 (337)
Some of the next articles are maybe not open access.
How to Launch a Powerful Side-Channel Collision Attack?
IEEE transactions on computersA cryptographic implementation produces very similar power leakages when fed with the same input. Side-channel collision attacks exploit these similarities to establish the relationship between sub-keys and improve the efficiency of key recovery ...
Jiangshan Long+5 more
semanticscholar +1 more source
Fault Based Collision Attacks on AES [PDF]
In this paper we present a new class of collision attacks that are based on inducing faults into the encryption process. We combine the classical fault attack of Biham and Shamir with the concept of collision attacks of Schramm et al. Unlike previous fault attacks by Blomer and Seifert our new attacks only need bit flips not bit resets.
Johannes Blömer, Volker Krummel
openaire +1 more source
Improved Collision Attacks on MD4 and MD5
IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 2007At Eurocrypt'05, Wang et al. presented efficient collision attacks on MD5 and MD4 hash functions. They found a collision of MD5 with a complexity of less than 237 MD5 hash operations, and a collision of MD4 with complexity less than 28 MD4 hash operations. In their attack, the procedure to generate a collision is divided into 4 steps.
Noboru Kunihiro+3 more
openaire +2 more sources
Collision attack on NaSHA-384/512
2010 International Conference on Networking and Information Technology, 2010NaSHA is a family of hash functions submitted by Markovski and Mileva, it is accepted as one of the first SHA-3 round candidates. In this paper, we present a collision attack on NaSHA for the output sizes 384-bit and 512-bit. This attack is based on the the weakness in the generate course of the state words, and the fact that the quasigroup operation ...
Hongan Jiang, Zhimin Li, Cunhua Li
openaire +2 more sources
Meet-in-the-Middle Attacks Revisited: Key-Recovery, Collision, and Preimage Attacks
2021At EUROCRYPT 2021, Bao et al. proposed an automatic method for systematically exploring the configuration space of meet-in-the-middle (MITM) preimage attacks. We further extend it into a constraint-based framework for finding exploitable MITM characteristics in the context of key-recovery and collision attacks by taking the subtle peculiarities of both
Siwei Sun+5 more
openaire +2 more sources
A Meaningful MD5 Hash Collision Attack
, 2014It is now proved by Wang et al., that MD5 hash is no more secure, after they proposed an attack that would generate two different messages that gives the same MD5 sum. Many conditions need to be satisfied to attain this collision.
Sjsu Scholarworks, N. Kashyap
semanticscholar +1 more source
MitM Attack by Name Collision: Cause Analysis and Vulnerability Assessment in the New gTLD Era
IEEE Symposium on Security and Privacy, 2016Recently, Man in the Middle (MitM) attacks on web browsing have become easier than they have ever been before because of a problem called "Name Collision" and a protocol called the Web Proxy Auto-Discovery (WPAD) protocol.
Qi Alfred Chen+3 more
semanticscholar +1 more source
Near Collision Attack Against Grain V1
International Conference on Applied Cryptography and Network Security, 2023S. Banik, Daniel Collins, W. Meier
semanticscholar +1 more source
An Improved Collision Attack on MD5 Algorithm
2008The research on the attack algorithm for a MD5 collision is one of the focuses in cryptology nowadays. In this paper, by analyzing the properties of the nonlinear Boolean functions used in MD5 and the differences in term of XOR and subtraction modulo 232, we prove that some sufficient conditions presented by Jie Liang and Xuejia Lai are also necessary ...
Chenhui Jin, Shiwei Chen
openaire +2 more sources
Implementation of MD5 Collision Attack in Program
2019Md5 [1] has been widely used because of its irreversibility, but its security is also questionable. Since Professor Wang [2] pointed out that MD5 is unsafe, Md5 collision and various attack algorithms began to appear and were used in large quantities. In the paper of Bai Honghuan’s MD5 fast collision algorithm [3], the characteristics of MD5 collision ...
Le Wang+4 more
openaire +2 more sources