نتایج جستجو برای: mutamid 256

تعداد نتایج: 12691  

2012
Samuel Neves Jean-Philippe Aumasson

Intel recently documented its AVX2 instruction set extension that introduces support for 256-bit wide single-instruction multiple-data (SIMD) integer arithmetic over double (32-bit) and quad (64-bit) words. This will enable Intel’s future processors—starting with the Haswell architecture, to be released in 2013—to fully support 4-way SIMD com­ putation of 64-bit ARX algorithms (32-bit is alread...

2013
R. V. Mankar S. I. Nipanikar

Hash functions play an important role in modern cryptography. Hash functions are widely used to provide services of data integrity and when they are used in combination with digital signature algorithms and MACs, they also provide authentication. In this paper a different scheme is proposed to improve the performance of the hardware implementation of the SHA-256 algorithm. The main focus of the...

Journal: :IACR Cryptology ePrint Archive 2008
Shuang Wu Dengguo Feng Wenling Wu

LUX is a new hash function submitted to NIST’s SHA-3 competition. In this paper, we found some non-random properties of LUX due to the weakness of origin shift vector. We also give reduced blank round collision attack, free-start collision attack and free-start preimage attack on LUX-256. The two collision attacks are trivial. The freestart preimage attack has complexity of about 2 and requires...

Journal: :Journal of the Korea Industrial Information Systems Research 2012

Journal: :IACR Cryptology ePrint Archive 2012
Markus Dichtl Pascale Böffgen

In their paper “A Quasigroup Based Random Number Generator for Resource Constrained Environments”, the authors Matthew Battey and Abhishek Parakh propose the pseudo random number generator LOQG PRNG 256. We show several highly efficient attacks on LOQG PRNG 256.

Journal: :IACR Transactions on Cryptographic Hardware and Embedded Systems 2019

Journal: :National Institute Economic Review 2021

An abstract is not available for this content so a preview has been provided. As you have access to content, full PDF via the ‘Save PDF’ action button.

2008
Erik Zenner

In this paper, we describe an abstract model of cache timing attacks that can be used for designing ciphers. We then analyse HC-256 under this model, demonstrating a cache timing attack under certain strong assumptions. From the observations made in our analysis, we derive a number of design principles for hardening ciphers against cache timing attacks.

2010
Itai Dinur Adi Shamir

Hamsi is one of the 14 second-stage candidates in NIST’s SHA-3 competition. The only previous attack on this hash function was a very marginal attack on its 256-bit version published by Thomas Fuhr at Asiacrypt 2010, which is better than generic attacks only for very short messages of fewer than 100 32-bit blocks, and is only 26 times faster than a straightforward exhaustive search attack. In t...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید