We are improving our search experience. To check which content you have full access to, or for advanced search, go back to the old search.

Search

Please fill in this field.
Filters applied:

Search Results

Showing 1-20 of 9,916 results
  1. Restricted near collision attack on Plantlet

    Plantlet is a recent lightweight stream cipher designed by Mikhalev, Armknecht and Müller in IACR ToSC 2017. This design paradigm receives attention...

    Satyam Kumar, Sandip Kumar Mondal, ... Avishek Adhikari in Journal of Cryptographic Engineering
    Article 09 October 2023
  2. Near Collision Attack Against Grain V1

    A near collision attack against the Grain v1 stream cipher was proposed by Zhang et al. in Eurocrypt 18. The attack uses the fact that two internal...
    Subhadeep Banik, Daniel Collins, Willi Meier in Applied Cryptography and Network Security
    Conference paper 2023
  3. High-Order Collision Attack Vulnerabilities in Montgomery Ladder Implementations of RSA

    This paper describes a straightforward methodology which allows mounting a specific kind of single-trace attacks called collision attacks. We first...
    Arnaud Varillon, Laurent Sauvage, Jean-Luc Danger in Security, Privacy, and Applied Cryptography Engineering
    Conference paper 2024
  4. ARGo: augmented reality-based mobile Go stone collision game

    In this study, we present a mobile Go stone collision game based on augmented reality, which we call ARGo, inspired by the traditional Korean board...

    Dohui Lee, Sohyun Won, ... Hyuk-Yoon Kwon in Virtual Reality
    Article Open access 02 February 2024
  5. New Records in Collision Attacks on SHA-2

    The SHA-2 family including SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224 and SHA512/256 is a U.S. federal standard published by NIST. Especially,...
    Yingxin Li, Fukang Liu, Gaoli Wang in Advances in Cryptology – EUROCRYPT 2024
    Conference paper 2024
  6. Collision-Based Attacks on White-Box Implementations of the AES Block Cipher

    Since Chow et al. introduced white-box cryptography with a white-box implementation of the AES block cipher in 2002, a few attacks and improvements...
    Jiqiang Lu, Mingxue Wang, ... Chen Yang in Selected Areas in Cryptography
    Conference paper 2024
  7. Collision Attacks on Round-Reduced SHA-3 Using Conditional Internal Differentials

    The KECCAK hash function was selected by NIST as the winner of the $$\texttt...
    Zhongyi Zhang, Chengan Hou, Meicheng Liu in Advances in Cryptology – EUROCRYPT 2023
    Conference paper 2023
  8. Same Values Analysis Attack on Weierstrass Binary Elliptic Curves

    Public key Crystosystems based on Elliptic Curves are increasingly recommended, due to their small key size. However, they are vulnerable to a type...
    Aubain Jose Mayeukeu, Emmanuel Fouotsa in Progress in Cryptology - AFRICACRYPT 2024
    Conference paper 2024
  9. VANET Cluster Based Gray Hole Attack Detection and Prevention

    VANET is an emerging technology for intelligent transportation systems in smart cities. Vehicle communication raises many challenges, notably in the...

    Gurtej Kaur, Meenu Khurana, Amandeep Kaur in SN Computer Science
    Article 10 January 2024
  10. Bringing Order to Chaos: The Case of Collision-Resistant Chameleon-Hashes

    Chameleon-hash functions, introduced by Krawczyk and Rabin (NDSS’00), are trapdoor collision-resistant hash functions parametrized by a public key....

    David Derler, Kai Samelin, Daniel Slamanig in Journal of Cryptology
    Article Open access 02 July 2024
  11. Multimodal Biometric Fusion Algorithm Based on Ranking Partition Collision Theory

    Score-based multimodal biometric fusion has been shown to be successful in addressing the problem of unimodal techniques’ vulnerability to attack and...

    Zhuorong Li, Yunqi Tang in Machine Intelligence Research
    Article 13 April 2023
  12. The NISQ Complexity of Collision Finding

    Collision-resistant hashing, a fundamental primitive in modern cryptography, ensures that there is no efficient way to find distinct inputs that...
    Yassine Hamoudi, Qipeng Liu, Makrand Sinha in Advances in Cryptology – EUROCRYPT 2024
    Conference paper 2024
  13. Collision Detection Method Based on Improved Whale Optimization Algorithm

    Collision detection is an important problem in the field of computer graphics. In order to achieve efficient collision detection in large-scale...
    Zixu Yang, Junxia Ma, ... Pujie Han in Applied Intelligence
    Conference paper 2024
  14. Evicting and filling attack for linking multiple network addresses of Bitcoin nodes

    Bitcoin is a decentralized P2P cryptocurrency. It supports users to use pseudonyms instead of network addresses to send and receive transactions at...

    Huashuang Yang, **qiao Shi, ... Dongbin Wang in Cybersecurity
    Article Open access 07 October 2023
  15. Automated Meet-in-the-Middle Attack Goes to Feistel

    Feistel network and its generalizations (GFN) are another important building blocks for constructing hash functions, e.g., Simpira v2, Areion, and...
    Qingliang Hou, **aoyang Dong, ... **aoyun Wang in Advances in Cryptology – ASIACRYPT 2023
    Conference paper 2023
  16. Guide to develo** case-based attack scenarios and establishing defense strategies for cybersecurity exercise in ICS environment

    Critical infrastructure mainly performs its role through an industrial control system (ICS). Organizations conduct cyber exercises between red and...

    Donghyun Kim, Seungho Jeon, ... Jung Taek Seo in The Journal of Supercomputing
    Article Open access 14 June 2024
  17. Collision Provenance Using Decentralized Ledger

    The coverage and communication lag has been worked on in swarms of drones with different formation patterns, however; decentralization of the...
    Conference paper 2023
  18. Intelligent blockchain based attack detection framework for cross-chain transaction

    The online trading market has been greatly improved by the significance of Cross-Chain (CC) transactions. However, malicious events are the chief...

    Surisetty Madhuri, Nagalakshmi Vadlamani in Multimedia Tools and Applications
    Article 22 February 2024
  19. Analysis of RIPEMD-160: New Collision Attacks and Finding Characteristics with MILP

    The hash function RIPEMD-160 is an ISO/IEC standard and is being used to generate the bitcoin address together with SHA-256. Despite the fact that...
    Fukang Liu, Gaoli Wang, ... Takanori Isobe in Advances in Cryptology – EUROCRYPT 2023
    Conference paper 2023
  20. Meet-in-the-middle attack with splice-and-cut technique and a general automatic framework

    Computer aided cryptanalysis has been popular for recent several years, however, most of these automations are semi-automations which leave...

    Kai Zhang, Xuejia Lai, ... Tairong Shi in Designs, Codes and Cryptography
    Article 22 May 2023
Did you find what you were looking for? Share feedback.