Sciweavers

18 search results - page 3 / 4
» A Meet-in-the-Middle Collision Attack Against the New FORK-2...
Sort
View
CHES
2008
Springer
144views Cryptology» more  CHES 2008»
13 years 7 months ago
Collision-Based Power Analysis of Modular Exponentiation Using Chosen-Message Pairs
Abstract. This paper proposes new chosen-message power-analysis attacks against public-key cryptosystems based on modular exponentiation, which use specific input pairs to generate...
Naofumi Homma, Atsushi Miyamoto, Takafumi Aoki, Ak...
FSE
2008
Springer
162views Cryptology» more  FSE 2008»
13 years 7 months ago
Collisions on SHA-0 in One Hour
At Crypto 2007, Joux and Peyrin showed that the boomerang attack, a classical tool in block cipher cryptanalysis, can also be very useful when analyzing hash functions. They applie...
Stéphane Manuel, Thomas Peyrin
CIT
2006
Springer
13 years 9 months ago
A new collision resistant hash function based on optimum dimensionality reduction using Walsh-Hadamard transform
Hash functions play the most important role in various cryptologic applications, ranging from data integrity checking to digital signatures. Our goal is to introduce a new hash fu...
Barzan Mozafari, Mohammad Hasan Savoji
FSE
2006
Springer
111views Cryptology» more  FSE 2006»
13 years 9 months ago
Analysis of Step-Reduced SHA-256
This is the first article analyzing the security of SHA-256 against fast collision search which considers the recent attacks by Wang et al. We show the limits of applying technique...
Florian Mendel, Norbert Pramstaller, Christian Rec...
ASIACRYPT
2007
Springer
13 years 12 months ago
How to Build a Hash Function from Any Collision-Resistant Function
Recent collision-finding attacks against hash functions such as MD5 and SHA-1 motivate the use of provably collision-resistant (CR) functions in their place. Finding a collision ...
Thomas Ristenpart, Thomas Shrimpton