Sciweavers

IJACT
2008
101views more  IJACT 2008»
13 years 4 months ago
Practical key-recovery attack against APOP, an MD5-based challenge-response authentication
Abstract: Hash functions are used in many cryptographic constructions under various assumptions, and the practical impact of collision attacks is often unclear. In this paper, we s...
Gaëtan Leurent
FSE
2008
Springer
141views Cryptology» more  FSE 2008»
13 years 5 months ago
Cryptanalysis of LASH
We show that the LASH-x hash function is vulnerable to attacks that trade time for memory, including collision attacks as fast as 2(4x/11) and preimage attacks as fast as 2(4x/7) ....
Ron Steinfeld, Scott Contini, Krystian Matusiewicz...
CHES
2008
Springer
135views Cryptology» more  CHES 2008»
13 years 6 months ago
Multiple-Differential Side-Channel Collision Attacks on AES
In this paper, two efficient multiple-differential methods to detect collisions in the presence of strong noise are proposed - binary and ternary voting. After collisions have been...
Andrey Bogdanov
FSE
2006
Springer
114views Cryptology» more  FSE 2006»
13 years 8 months ago
Cryptanalysis of the Full HAVAL with 4 and 5 Passes
Abstract. HAVAL is a cryptographic hash function with variable digest size proposed by Zheng, Pieprzyk and Seberry in 1992. It has three variants, 3-, 4-, and 5-pass HAVAL. Previou...
Hongbo Yu, Xiaoyun Wang, Aaram Yun, Sangwoo Park
CTRSA
2006
Springer
146views Cryptology» more  CTRSA 2006»
13 years 8 months ago
Collision-Resistant Usage of MD5 and SHA-1 Via Message Preprocessing
A series of recent papers have demonstrated collision attacks on popularly used hash functions, including the widely deployed MD5 and SHA-1 algorithm. To assess this threat, the na...
Michael Szydlo, Yiqun Lisa Yin
FSE
1994
Springer
176views Cryptology» more  FSE 1994»
13 years 8 months ago
Improved Characteristics for Differential Cryptanalysis of Hash Functions Based on Block Ciphers
In this paper we present an improvement of the differential attack on hash functions based on block ciphers. By using the specific properties of the collision attack on hash functi...
Vincent Rijmen, Bart Preneel
SACRYPT
2007
Springer
126views Cryptology» more  SACRYPT 2007»
13 years 10 months ago
Improved Side-Channel Collision Attacks on AES
Abstract. Side-channel collision attacks were proposed in [1] and applied to AES in [2]. These are based on detecting collisions in certain positions of the internal state after th...
Andrey Bogdanov
CHES
2007
Springer
122views Cryptology» more  CHES 2007»
13 years 10 months ago
Two New Techniques of Side-Channel Cryptanalysis
Abstract. We describe two new techniques of side-channel cryptanalysis which we call the impossible collision attack and the multiset collision attack. These are inspired by the st...
Alex Biryukov, Dmitry Khovratovich
CHES
2007
Springer
173views Cryptology» more  CHES 2007»
13 years 10 months ago
Collision Attacks on AES-Based MAC: Alpha-MAC
Message Authentication Code construction Alred and its AES-based instance Alpha-MAC were introduced by Daemen and Rijmen in 2005. We show that under certain assumptions about its i...
Alex Biryukov, Andrey Bogdanov, Dmitry Khovratovic...