نتایج جستجو برای: SHA-3

تعداد نتایج: 1812667  

2011
Florian Mendel Tomislav Nad Martin Schläffer

In this paper, we analyze the collision resistance of SHA-2 and provide the first results since the beginning of the NIST SHA-3 competition. We extend the previously best known semi-free-start collisions on SHA-256 from 24 to 32 (out of 64) steps and show a collision attack for 27 steps. All our attacks are practical and verified by colliding message pairs. We present the first automated tool f...

Journal: :Datenschutz und Datensicherheit - DuD 2013

In this paper, we propose a new method of differential fault analysis of SHA-3 which is based on the differential relations of the algorithm. Employing those differential relations in the fault analysis of SHA-3 gives new features to the proposed attacks, e.g., the high probability of fault detection and the possibility of re-checking initial faults and the possibility to recover internal state...

در سال‌های اخیر بررسی امنیت سومین تابع چکیده‌ساز امن[1] یکی از مهم‌ترین موضوعات مورد توجه پژوهش­گران حوزه رمزنگاری بوده ‌است. توابع چکیده‌ساز در رمزنگاری کاربردهای متعددی دارند. از این­رو امنیت توابع چکیده‌ساز در مقابل حملات مختلف برای سامانه‌هایی که از آن استفاده می‌کنند، بسیار مهم است. حملات و تحلیل‌های متعددی تا امروز بر روی SHA-3 اعمال شده ‌است؛ اما تاکنون هیچ­کدام موفق به شکستن آن به‌صورت ...

2009
Jean-Philippe Aumasson Luca Henzen Willi Meier Raphael C.-W. Phan

BLAKE is our proposal for SHA-3. BLAKE entirely relies on previously analyzed components: it uses the HAIFA iteration mode and builds its compression function on the ChaCha core function. BLAKE resists generic second-preimage attacks, length extension, and sidechannel attacks. Theoretical and empirical security guarantees are given, against structural and differential attacks. BLAKE hashes on a...

Journal: :Indian Scientific Journal Of Research In Engineering And Management 2023

Software implementation of Hash function have not been able to offer satisfactory performances for various application thus far. Additionally, SHA-3 and SHAKE, which utilize SHA-3, are extensively utilized in many Post Quantum Cryptosystem (PQC) . Therefore, there is a need research optimize the software environments. Our proposal involves an optimized on GPU environment. To improve performance...

2013
Itai Dinur Orr Dunkelman Adi Shamir

On October 2-nd 2012 NIST announced its selection of the Keccak scheme as the new SHA-3 hash standard. In this paper we present the first published collision finding attacks on reduced-round versions of Keccak-384 and Keccak-512, providing actual collisions for 3-round versions, and describing an attack which is 2 times faster than birthday attacks for 4-round Keccak-384. For Keccak-256, we inc...

Journal: :J. Information Security 2012
Yaser Jararweh Lo'ai Ali Tawalbeh Hala Tawalbeh Abidalrahman Mohammad

Secure Hashing Algorithms (SHA) showed a significant importance in today’s information security applications. The National Institute of Standards and Technology (NIST), held a competition of three rounds to replace SHA1 and SHA2 with the new SHA-3, to ensure long term robustness of hash functions. In this paper, we present a comprehensive hardware evaluation for the final round SHA-3 candidates...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید