نتایج جستجو برای: preimage resistance

تعداد نتایج: 375710  

2007
Iztok Jeras Andrej Dobnikar

This paper investigates preimages (ancestors or past configurations) of specified configurations of one-dimensional cellular automata. Both counting and listing of preimages are discussed. The main graphical tools used are the de Bruijn diagram, and its extension the preimage network, which is created by concatenating de Bruijn diagrams. The counting of preimages is performed as multiplication ...

Journal: :Lecture Notes in Computer Science 2023

The Meet-in-the-Middle (MitM) attack has been widely applied to preimage attacks on Merkle-Damgård (MD) hashing. In this paper, we introduce a generic framework of the MitM sponge-based We find certain bit conditions can significantly reduce diffusion unknown bits and lead longer characteristics. To good or optimal configurations attacks, e.g., conditions, neutral sets, matching points, bit-lev...

Journal: :Carpathian Mathematical Publications 2022

In this paper, basic concepts of soft set theory was mentioned. Then, bipolar Lie algebra and ideal were defined with the help sets. Some algebraic properties new investigated. The relationship between two structures analyzed. Also, it proved that level cuts a subalgebras by definitions. After then, image preimage algebra/ideal to be algebra/ideal.

Journal: :J. Comb. Optim. 2006
Anders Hansson Gabriel Istrate Shiva Prasad Kasiviswanathan

We study a combinatorial problem motivated by a receiver-oriented model of TCP traffic from [7], that incorporates information on both arrival times, and the dynamics of packet IDs. An important component of this model is a manyto-one mapping FB from sequences of IDs into a sequence of buffer sizes. We show that: i) Given a buffer sequence B, constructing a sequence A of IDs that belongs to the...

2005
Hongbo Yu Gaoli Wang Guoyan Zhang Xiaoyun Wang

In Eurocrypt’05, Wang et al. presented new techniques to find collisions of Hash function MD4. The techniques are not only efficient to search for collisions, but also applicable to explore the secondpreimage of MD4. About the second-preimage attack, they showed that a random message was a weak message with probability 2−122 and it only needed a one-time MD4 computation to find the second-preim...

Journal: :IACR Cryptology ePrint Archive 2008
Zheng Gong Xuejia Lai Kefei Chen

In this work the security of the rate-1 double block length hash functions, which based on a block cipher with a block length of n-bit and a key length of 2n-bit, is reconsidered. Counter-examples and new attacks are presented on this general class of double block length hash functions with rate 1, which disclose uncovered flaws in the necessary conditions given by Satoh et al. and Hirose. Prei...

2015
Aurore Guillevic

The Number Field Sieve (NFS) algorithm is the best known method to compute discrete logarithms (DL) in finite fields Fpn , with p medium to large and n ≥ 1 small. This algorithm comprises four steps: polynomial selection, relation collection, linear algebra and finally, individual logarithm computation. The first step outputs two polynomials defining two number fields, and a map from the polyno...

2005
John Kelsey Bruce Schneier

We expand a previous result of Dean [Dea99] to provide a second preimage attack on all n-bit iterated hash functions with Damg̊ardMerkle strengthening and n-bit intermediate states, allowing a second preimage to be found for a 2-message-block message with about k × 2n/2+1+2n−k+1 work. Using RIPEMD-160 as an example, our attack can find a second preimage for a 2 byte message in about 2 work, rath...

Journal: :IACR Cryptology ePrint Archive 2011
Danilo Gligoroski Rune Steinsmo Ødegård Rune Erlend Jensen

In this short note we give an observation about the SHA3 candidate Keccak[r, c, d], where the parameters r, c and d receive values from the formal proposal for the Keccak hash function (with the hash output of n = c 2 bits). We show how an attacker that will spend a one-time effort to find a second preimage for the value z0 = Keccak[r, c, d](0) will actually get infinite number of second preima...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید