Sciweavers

CHES
2008
Springer
135views Cryptology» more  CHES 2008»
13 years 6 months ago
Multiple-Differential Side-Channel Collision Attacks on AES
In this paper, two efficient multiple-differential methods to detect collisions in the presence of strong noise are proposed - binary and ternary voting. After collisions have been...
Andrey Bogdanov
AAAI
2007
13 years 6 months ago
Stochastic Optimization for Collision Selection in High Energy Physics
Artificial intelligence has begun to play a critical role in basic science research. In high energy physics, AI methods can aid precision measurements that elucidate the underlyi...
Shimon Whiteson, Daniel Whiteson
ASIACRYPT
2006
Springer
13 years 8 months ago
Improved Collision Search for SHA-0
At CRYPTO2005, Xiaoyun Wang, Hongbo Yu and Yiqun Lisa Yin proposed a collision attack on SHA-0 that could generate a collision with complexity 239 SHA-0 hash operations. Although t...
Yusuke Naito, Yu Sasaki, Takeshi Shimoyama, Jun Ya...
ASIACRYPT
2006
Springer
13 years 8 months ago
Finding SHA-1 Characteristics: General Results and Applications
The most efficient collision attacks on members of the SHA family presented so far all use complex characteristics which were manually constructed by Wang et al. In this report, we...
Christophe De Cannière, Christian Rechberge...
SIGGRAPH
1993
ACM
13 years 8 months ago
Interval methods for multi-point collisions between time-dependent curved surfaces
We present an efficient and robust algorithm for finding points of collision between time-dependent parametric and implicit surfaces. The algorithm detects simultaneous collisio...
John M. Snyder, Adam R. Woodbury, Kurt W. Fleische...
FSE
2003
Springer
134views Cryptology» more  FSE 2003»
13 years 9 months ago
A New Class of Collision Attacks and Its Application to DES
Until now in cryptography the term collision was mainly associated with the surjective mapping of different inputs to an equal output of a hash function. Previous collision attack...
Kai Schramm, Thomas J. Wollinger, Christof Paar
SMA
2003
ACM
123views Solid Modeling» more  SMA 2003»
13 years 9 months ago
Collision prediction for polyhedra under screw motions
The prediction of collisions amongst N rigid objects may be reduced to a series of computations of the time to first contact for all pairs of objects. Simple enclosing bounds and...
ByungMoon Kim, Jarek Rossignac
EUROCRYPT
2005
Springer
13 years 10 months ago
Cryptanalysis of the Hash Functions MD4 and RIPEMD
MD4 is a hash function developed by Rivest in 1990. It serves as the basis for most of the dedicated hash functions such as MD5, SHAx, RIPEMD, and HAVAL. In 1996, Dobbertin showed ...
Xiaoyun Wang, Xuejia Lai, Dengguo Feng, Hui Chen, ...
ACMSE
2006
ACM
13 years 10 months ago
Controlling the entire path of a virtual camera
This paper considers the design of a camera path through a scene. Given a valid set of keyframes for the camera, we want to build a camera path that avoids collisions with the sce...
Ross Ptacek, John K. Johnstone
GLOBECOM
2006
IEEE
13 years 10 months ago
Collision Model for Bit Error Rate analysis of Time Hopping Impulse Radio in Multipath Nakagami-m Channels
— In presence of multiple access interference, the performance of impulse radio system is affected by collisions with other users. In this paper we evaluate the bit error probabi...
L. Reggiani, Umberto Spagnolini