Results 31 to 40 of about 1,630,039 (238)

New hash function based on C-MD structure and chaotic neural network

open access: yes网络与信息安全学报, 2023
In recent years, widely used hash algorithms such as MD5 and SHA-1 have been found to have varying degrees of security risks.The iterative structure of the SHA-2 algorithm is similar to that of SHA-1, making it vulnerable to attacks as well.Meanwhile ...
Liquan CHEN   +4 more
doaj   +3 more sources

Revisit two memoryless state‐recovery cryptanalysis methods on A5/1

open access: yesIET Information Security, 2023
At ASIACRYPT 2019, Zhang proposed a near collision attack on A5/1 claiming to recover the 64‐bit A5/1 state with a time complexity around 232 cipher ticks with negligible memory requirements.
Yanbin Xu, Yonglin Hao, Mingxing Wang
doaj   +1 more source

Practical Collision Attack on 40-Step RIPEMD-128 [PDF]

open access: greenThe Cryptographer's Track at RSA Conference, 2014
Gaoli Wang
openalex   +2 more sources

Fake Near Collisions Attacks

open access: yesIACR Transactions on Symmetric Cryptology, 2020
Fast Near collision attacks on the stream ciphers Grain v1 and A5/1 were presented at Eurocrypt 2018 and Asiacrypt 2019 respectively. They use the fact that the entire internal state can be split into two parts so that the second part can be recovered from the first one which can be found using the keystream prefix and some guesses of the key materials.
Pierre-Alain Fouque   +2 more
openaire   +6 more sources

Novel Key Recovery Attack on Secure ECDSA Implementation by Exploiting Collisions between Unknown Entries

open access: yesTransactions on Cryptographic Hardware and Embedded Systems, 2021
In this paper, we propose a novel key recovery attack against secure ECDSA signature generation employing regular table-based scalar multiplication.
Sunghyun Jin   +4 more
doaj   +1 more source

Finding Collisions against 4-Round SHA-3-384 in Practical Time

open access: yesIACR Transactions on Symmetric Cryptology, 2022
The Keccak sponge function family, designed by Bertoni et al. in 2007, was selected by the U.S. National Institute of Standards and Technology (NIST) in 2012 as the next generation of Secure Hash Algorithm (SHA-3).
Senyang Huang   +3 more
doaj   +1 more source

Collision Based Attacks in Practice [PDF]

open access: yes2015 Euromicro Conference on Digital System Design, 2015
Chosen-Message Simple Power Analysis, also called Collision Based Attacks (CBA), have been proposed by Fouque, Yen and Homma. These attacks aim at inducing and detecting collisions during modular operations. However, detecting collisions is a challenging task in real environments. Doing it in an automated manner is even more challenging. In this paper,
Diop, Ibrahima   +3 more
openaire   +3 more sources

Optimal Collision Side-Channel Attacks [PDF]

open access: yes, 2020
Collision side-channel attacks are effective attacks against cryptographic implementations, however, optimality and efficiency of collision side-channel attacks is an open question. In this paper, we show that collision side-channel attacks can be derived using maximum likelihood principle when the distribution of the values of the leakage function is ...
Vincent Grosso, Cezary Glowacz
openaire   +2 more sources

Asymmetric Leakage from Multiplier and Collision-Based Single-Shot Side-Channel Attack [PDF]

open access: yes, 2016
The single-shot collision attack on RSA proposed by Hanley et al. is studied focusing on the difference between two operands of multiplier. It is shown that how leakage from integer multiplier and long-integer multiplication algorithm can be asymmetric ...
Daisuke SUZUKI   +2 more
core   +2 more sources

Stuck in Traffic (SiT) Attacks: A Framework for Identifying Stealthy Attacks that Cause Traffic Congestion [PDF]

open access: yes, 2012
Recent advances in wireless technologies have enabled many new applications in Intelligent Transportation Systems (ITS) such as collision avoidance, cooperative driving, congestion avoidance, and traffic optimization.
Atia, George, Guirguis, Mina
core   +2 more sources

Home - About - Disclaimer - Privacy