搜索结果: 1-15 共查到“军事学 collision attacks”相关记录22条 . 查询时间(0.076 秒)
The Art of Guessing in Combined Side-Channel Collision Attacks
MDCCF distinguisher voting collision voting
2019/6/13
Recent combined collision attacks have shown promising results for exploiting side-channel leakage information from both divide-and-conquer and analytical distinguishers. However, divide-and-conquer d...
Non-Full Sbox Linearization: Applications to Collision Attacks on Round-Reduced Keccak
Keccak SHA-3 hash function
2017/6/8
The Keccak hash function is the winner of the SHA-3 competition and became the SHA-3 standard of NIST in 2015. In this paper, we focus on practical collision attacks against round-reduced Keccak hash ...
Speeding up detection of SHA-1 collision attacks using unavoidable attack conditions
hash functions SHA-1 counter-cryptanalysis
2017/2/28
Counter-cryptanalysis, the concept of using cryptanalytic techniques to detect cryptanalytic attacks, was first introduced by Stevens at CRYPTO 2013 with a hash collision detection algorithm. That is,...
In this paper, we focus on collision attacks against \Keccak hash function family and some of its variants. Following the framework developed by Dinur \etal at FSE~2012 where 4-round collisions were f...
On the Practical (In-)Security of 64-bit Block Ciphers: Collision Attacks on HTTP over TLS and OpenVPN
OpenVPN TLS HTTPS
2016/12/10
While modern block ciphers, such as AES, have a block size of at least 128 bits, there are many 64-bit block ciphers, such as 3DES and Blowfish, that are still widely supported in Internet security pr...
Chosen-Key Distinguishers on 12-Round Feistel-SP and 11-Round Collision Attacks on Its Hashing Modes(Full version)
Block cipher Feistel-SP Chosen-key
2016/5/26
Since Knudsen and Rijmen proposed the known-key attacks in ASIACRYPT 2007, the open-key model becomes more and more popular. As the other component of the open-key model, chosen-key model was applied ...
Using Random Error Correcting Codes in Near-Collision Attacks on Generic Hash-Functions
hash function near-collision random-code
2016/1/9
In this paper we consider the problem of finding a near-collision with Hamming distance bounded by r in a generic cryptographic hash function h whose outputs can be modeled as random n-bit strings. In...
Practical Free-Start Collision Attacks on 76-step SHA-1
SHA-1 hash function cryptanalysis
2015/12/30
In this paper we analyze the security of the compression function of SHA-1 against
collision attacks, or equivalently free-start collisions on the hash function. While a lot of work
has been dedicat...
Stream Cipher Operation Modes with Improved Security against Generic Collision Attacks
Stream Cipher Operation Modes Time-Memory-Data Tradeoff Attacks Provable Security
2015/12/24
Most stream ciphers used in practice are vulnerable against generic collision attacks,
which allow to compute the secret initial state on the basis of O(2n/2
) keystream bits in
time and space O(2n...
Collision Attacks against CAESAR Candidates -- Forgery and Key-Recovery against AEZ and Marble
Thomas Fuhr Valentin Suder
2015/12/18
In this paper we study authenticated encryption algorithms
inspired by the OCB mode (Offset Codebook). These algorithms use
secret offsets (masks derived from a whitening key) to turn a block cipher...
Beyond the Limits of DPA: Combined Side-Channel Collision Attacks
side-channel attacks combined collision attacks linear collision attacks DPA AES
2010/11/22
The fundamental problem of extracting the highest possible amount of key-related information using the lowest possible number of measurements is central to side-channel attacks against embedded implem...
In this short note we show a quantum preimage attack on CubeHash-normal-512 with complexity 2^192. This kind of attack is expected to cost 2^256 for a good 512-bit hash function, and we argue that thi...
Generic Collision Attacks on Narrow-pipe Hash Functions Faster than Birthday Paradox, Applicable to MDx, SHA-1, SHA-2, and SHA-3 Narrow-pipe Candidates
hash functions collisions generic attack narrow-pipe design
2010/8/11
In this note we show a consequence of the recent observation that narrow-pipe hash designs manifest an abberation from ideal random functions for finding collisions for those functions with complexiti...
Improved Collision Attacks on the Reduced-Round Gr{\o}stl Hash Function
Hash Function Differential Cryptanalysis SHA-3
2010/7/14
We analyze the Gr{\o}stl hash function, which is a 2nd-round candidate of the SHA-3 competition. Using the start-from-the-middle variant of the rebound technique, we show collision attacks on the Gr{\...
Linearization Framework for Collision Attacks:Application to CubeHash and MD6
Hash functions collisions differential attack
2009/8/18
In this paper, an improved differential cryptanalysis framework for finding collisions in hash
functions is provided. Its principle is based on linearization of compression functions in order to find...