Sciweavers

18 search results - page 1 / 4
» A Meet-in-the-Middle Collision Attack Against the New FORK-2...
Sort
View
INDOCRYPT
2007
Springer
13 years 11 months ago
A Meet-in-the-Middle Collision Attack Against the New FORK-256
We show that a 2112.9 collision attack exists against the FORK-256 Hash Function. The attack is surprisingly simple compared to existing published FORK-256 cryptanalysis work, yet ...
Markku-Juhani Olavi Saarinen
FSE
2007
Springer
129views Cryptology» more  FSE 2007»
13 years 11 months ago
Cryptanalysis of FORK-256
In this paper we present a cryptanalysis of a new 256-bit hash function, FORK-256, proposed by Hong et al. at FSE 2006. This cryptanalysis is based on some unexpected differential...
Krystian Matusiewicz, Thomas Peyrin, Olivier Bille...
WISA
2010
Springer
13 years 2 months ago
Improved Trace-Driven Cache-Collision Attacks against Embedded AES Implementations
In this paper we present two attacks that exploit cache events, which are visible in some side channel, to derive a secret key used in an implementation of AES. The first is an imp...
Jean-François Gallais, Ilya Kizhvatov, Mich...
FC
2010
Springer
194views Cryptology» more  FC 2010»
13 years 8 months ago
PKI Layer Cake: New Collision Attacks against the Global X.509 Infrastructure
Dan Kaminsky, Meredith L. Patterson, Len Sassaman
IACR
2011
177views more  IACR 2011»
12 years 4 months ago
New attacks on Keccak-224 and Keccak-256
The Keccak hash function is one of the five finalists in NIST’s SHA-3 competition, and so far it showed remarkable resistance against practical collision finding attacks: Afte...
Itai Dinur, Orr Dunkelman, Adi Shamir