Results 51 to 60 of about 1,678,458 (327)

Improved preimage and pseudo-collision attacks on SM3 hash function

open access: yesTongxin xuebao, 2018
A preimage attack on 32-step SM3 hash function and a pseudo-collision attack on 33-step SM3 hash function respectively were shown.32-step preimage attack was based on the differential meet-in-the-middle and biclique technique,while the previously known ...
Jian ZOU, Le DONG
doaj   +2 more sources

Search framework for neutral bits and boomerangs in SHA‐1 collision attacks

open access: yesIET Information Security, 2023
Neutral bits and boomerangs are key techniques for accelerating collision search in SHA‐1 attacks. The current acceleration techniques for SHA‐1 near‐collision attacks are reviewed and a generic search framework for neutral bits and boomerangs is ...
Degang Li, Yang Yang, Guang Zeng
doaj   +1 more source

Investigating the Avalanche Effect of Various Cryptographically Secure Hash Functions and Hash-Based Applications

open access: yesIEEE Access, 2022
In modern cryptography, hash functions are considered as one of the key components for secure communication. They play a vital role in a wide range of applications such as ensuring the authentication and integrity of the data, in forensic investigation ...
Darshana Upadhyay   +3 more
doaj   +1 more source

Analysis of DoS Attacks at MAC Layer in Mobile Adhoc Networks [PDF]

open access: yes, 2015
—Wireless network security has received tremendous attention due to the vulnerabilities exposed in the open communication medium. The most common wireless Medium Access Control (MAC) protocol is IEEE 802.11, which assumes all the nodes in the network are
Alocious, Chaminda   +2 more
core   +2 more sources

Plaintext-based Side-channel Collision Attack

open access: yesIACR Commun. Cryptol.
Side-channel Collision Attacks (SCCA) is a classical method that exploits information dependency leaked during cryptographic operations. Unlike collision attacks that seek instances where two different inputs to a cryptographic algorithm yield identical ...
Lichao Wu   +3 more
semanticscholar   +1 more source

Preimage and pseudo collision attacks on round-reduced DHA-256 hash function

open access: yesTongxin xuebao, 2013
A preimage attack on DHA-256 hash function reduced to 37-round and a pseudo collision attack on the func-tion reduced to 39-round were proposed respectively.Based on the meet-in-the-middle attack,the Biclique technique was used to improve the preimage ...
Jian ZOU   +3 more
doaj   +2 more sources

(Quantum) Collision Attacks on Reduced Simpira v2

open access: yesIACR Transactions on Symmetric Cryptology, 2021
Simpira v2 is an AES-based permutation proposed by Gueron and Mouha at ASIACRYPT 2016. In this paper, we build an improved MILP model to count the differential and linear active Sboxes for Simpira v2, which achieves tighter bounds of the minimum number ...
Boyu Ni   +3 more
doaj   +1 more source

Collision Attacks Against CAESAR Candidates

open access: yes, 2015
In this paper we study authenticated encryption algorithms inspired by the OCB mode (Offset Codebook). These algorithms use secret offsets (masks derived from a whitening key) to turn a block cipher into a tweakable block cipher, following the XE or XEX construction.
Fuhr, Thomas   +2 more
openaire   +2 more sources

Random Oracles in a Quantum World [PDF]

open access: yes, 2011
The interest in post-quantum cryptography - classical systems that remain secure in the presence of a quantum adversary - has generated elegant proposals for new cryptosystems.
C.H. Bennett   +25 more
core   +3 more sources

A Collision Attack on a Double-Block-Length Compression Function Instantiated with 8-/9-Round AES-256

open access: yesIEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, 2016
This paper presents the first non-trivial collision attack on the double-block-length compression function presented at FSE 2006 instantiated with round-reduced AES-256: \(f_0(h_0\Vert h_1,M)\Vert f_1(h_0\Vert h_1,M)\) such that $$\begin{aligned} f_0 ...
Jiageng Chen   +3 more
semanticscholar   +1 more source

Home - About - Disclaimer - Privacy