نتایج جستجو برای: 512 33 kg

تعداد نتایج: 314540  

2009
Olivier Billet Kaoutar Elkhiyaoui

This paper investigates a new family of RFID protocols called Ff that grew out of a proposal made at ESORICS 2007. This family has the property of having highly efficient implementations and simultaneously providing some security arguments which shares some features with the HB protocol family. In this work, we exhibit links between the Ff protocol and the LPN problem, and demonstrate two attac...

Journal: :Inf. Process. Lett. 1999
Chien-Yuan Chen Chin-Chen Chang

In this paper, we propose a fast iterative modular multiplication algorithm for calculating the product AB modulo N , where N is a large modulus in number-theoretic cryptosystems, such as RSA cryptosystems. Our algorithm requires ( 3 − 1 4k ) nk + 5 3 4 k − 3 2k − 17 6 additions on average for an n-bit modulus if k carry bits are dealt with in each loop. For a 512-bit modulus, the known fastest...

2003
Eli Biham Orr Dunkelman Nathan Keller

SHACAL-1 is a 160-bit block cipher with variable key length of up to 512-bit key based on the hash function SHA-1. It was submitted to the NESSIE project and was accepted as a finalist for the 2nd phase of the evaluation. In this paper we present rectangle attacks on 49 rounds out of the 80 rounds of SHACAL-1. The attacks require 2 chosen plaintexts or ciphertexts and have time complexity of 2 ...

Journal: :IACR Cryptology ePrint Archive 2010
Takanori Isobe Taizo Shirai

This paper studies two types of attacks on the hash function Shabal. The first attack is a low-weight pseudo collision attack on Shabal. Since a pseudo collision attack is trivial for Shabal, we focus on a low-weight pseudo collision attack. It means that only low-weight difference in a chaining value is considered. By analyzing the difference propagation in the underlying permutation, we can c...

Journal: :IACR Cryptology ePrint Archive 2008
Vlastimil Klíma

In this paper we don't examine security of Turbo SHA-2 completely; we only show new collision attacks on it, with smaller complexity than it was considered by Turbo SHA-2 authors. In [1] they consider Turbo SHA-224/256r and Turbo SHA-384/512-r with variable number of rounds r from 1 to 8. The authors of [1] show collision attack on Turbo SHA-256-1 with one round which has the complexity of 2. F...

Journal: :I. J. Network Security 2013
Monjur Alam Sonai Ray

The paper puts forward the design of an intelligent SHA-1 based crypto system. For a given 512-bit message stream the intelligence of the system lies in its power of predicting the probable-colluders. Along with the conventional SHA-1 architecture, our scheme employs a predictor control block which takes the message stream from the user, and provides the log-list of the equal length bit-streams...

2008
Jean-Philippe Aumasson Willi Meier Raphael C.-W. Phan

This paper advocates a new hash function family based on the HAIFA framework, inheriting built-in randomized hashing and higher security guarantees than the Merkle-Damg̊ard construction against generic attacks. The family has as its special design features: a nested feedforward mechanism and an internal wide-pipe construction within the compression function. As examples, we give two proposed ins...

2017
Jacek Komorowski Tomasz Trzcinski

In this paper we evaluate performance of data-dependent hashing methods on binary data. The goal is to find a hashing method that can effectively produce lower dimensional binary representation of 512-bit FREAK descriptors. A representative sample of recent unsupervised, semi-supervised and supervised hashing methods was experimentally evaluated on large datasets of labelled binary FREAK featur...

Journal: :IACR Cryptology ePrint Archive 2005
Michael Scott

In number theoretic cryptography there is always the problem of scaling-up security to a higher level. This usually means increasing the size of the modulus, from, say 1024 bits to 2048 bits. In pairing-based cryptography however another option is available, keeping the modulus constant and increasing instead the embedding degree. This has a big potential advantage in smart-card and embedded ap...

Journal: :IACR Cryptology ePrint Archive 2016
Christoph Dobraunig Maria Eichlseder Florian Mendel

Simpira is a recently proposed family of permutations, based on the AES round function. The design includes recommendations for using the Simpira permutations in block ciphers, hash functions, or authenticated ciphers. The security analysis is based on computer-aided bounds for the minimum number of active S-boxes. We show that the underlying assumptions of independence, and thus the derived bo...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید