Results 51 to 60 of about 1,630,039 (238)
Improved preimage and pseudo-collision attacks on SM3 hash function
A preimage attack on 32-step SM3 hash function and a pseudo-collision attack on 33-step SM3 hash function respectively were shown.32-step preimage attack was based on the differential meet-in-the-middle and biclique technique,while the previously known ...
Jian ZOU, Le DONG
doaj +2 more sources
Risks of Offline Verify PIN on Contactless Cards [PDF]
Contactless card payments are being introduced around the world al- lowing customers to use a card to pay for small purchases by simply placing the card onto the Point of Sale terminal.
Arief, Budi+3 more
core +1 more source
In modern cryptography, hash functions are considered as one of the key components for secure communication. They play a vital role in a wide range of applications such as ensuring the authentication and integrity of the data, in forensic investigation ...
Darshana Upadhyay+3 more
doaj +1 more source
Preimage and pseudo collision attacks on round-reduced DHA-256 hash function
A preimage attack on DHA-256 hash function reduced to 37-round and a pseudo collision attack on the func-tion reduced to 39-round were proposed respectively.Based on the meet-in-the-middle attack,the Biclique technique was used to improve the preimage ...
Jian ZOU+3 more
doaj +2 more sources
Near Collision Side Channel Attacks [PDF]
Side channel collision attacks are a powerful method to exploit side channel leakage. Otherwise than a few exceptions, collision attacks usually combine leakage from distinct points in time, making them inherently bivariate. This work introduces the notion of near collisions to exploit the fact that values depending on the same sub-key can have similar
Lejla Batina+2 more
openaire +2 more sources
A Meaningful MD5 Hash Collision Attack [PDF]
It is now proved by Wang et al., that MD5 hash is no more secure, after they proposed an attack that would generate two different messages that gives the same MD5 sum. Many conditions need to be satisfied to attain this collision.
Kashyap, Narayana D.
core +1 more source
Double Sieve Collision Attack Based on Bitwise Detection
Advanced Encryption Standard (AES) is widely used for protecting wireless sensor network (WSN). At the Workshop on Cryptographic Hardware and Embedded Systems (CHES) 2012, Gerard et al.
Yanting Ren, Liji Wu, An Wang
semanticscholar +1 more source
In this paper, we describe attacks on the recently proposed Haraka hash functions. First, for the two hash functions Haraka-256/256 and Haraka-512/256 in the family, we show how two colliding messages can be constructed in about 216 function ...
Jérémy Jean
doaj +1 more source
Quantum Lightning Never Strikes the Same State Twice [PDF]
Public key quantum money can be seen as a version of the quantum no-cloning theorem that holds even when the quantum states can be verified by the adversary.
B Barak+17 more
core +2 more sources
A Practical Collision-Based Power Analysis on RSA Prime Generation and Its Countermeasure
We analyze the security of RSA prime generation implemented on embedded devices by a practical power analysis attack. Unlike previous differential power analysis-based attack on primality tests of RSA prime generation exploiting the deterministic ...
Sangyub Lee+3 more
doaj +1 more source