scispace - formally typeset
Search or ask a question
Topic

Collision attack

About: Collision attack is a research topic. Over the lifetime, 1093 publications have been published within this topic receiving 28389 citations.


Papers
More filters
Proceedings ArticleDOI
15 Dec 2008
TL;DR: This work presents a blind video watermark scheme that is resilient against correlation attack and playback attack, and uses a unique F-modulation method where each watermark bit is modulated by a local F bit to enable blind detection at the receiver side.
Abstract: Transporting live Image/video data thought a Wireless Network is required in many applications (such as video wireless sensor networks). However multi-hop wireless video transportation is inherently more vulnerable against attackers due to the openness of its physical media. We present a blind video watermark scheme that is resilient against correlation attack and playback attack. Our scheme uses a unique F-modulation method where each watermark bit is modulated by a local F bit to enable blind detection at the receiver side. A novel content based block selection algorithm is used to spreading the locations of marked blocks to prevent correlation attack.

3 citations

Journal Article
TL;DR: In this paper, a theoretical analysis on how to quantify the remaining entropy of the AES key was presented, and a practical search algorithm was derived based on the theoretical analysis and practical experiments showed that even in a setting with high noise or few available traces, it is possible to recover the full AES key or reduce its entropy significantly.
Abstract: Side Channel Attacks are an important attack vector on secure AES implementations. The Correlation-Enhanced Power Analysis Collision Attack by Moradi et al. [MME10] is a powerful collision attack that exploits leakage caused by collisions in between S-Box computations of AES. The attack yields observations from which the AES key can be inferred. Due to noise, an insufficient number of collisions, or errors in the measurement setup, the attack does not find the correct AES key uniquely in practice, and it is unclear how to determine the key in such a scenario. Based on a theoretical analysis on how to quantify the remaining entropy, we derive a practical search algorithm. Both our theoretical analysis and practical experiments show that even in a setting with high noise or few available traces we can either successfully recover the full AES key or reduce its entropy significantly.

3 citations

Proceedings ArticleDOI
Maokang Du1, Bo He1, Yong Wang1, Jianjun Wu1, Di Xiao 
23 May 2009
TL;DR: Theoretical analysis and computer simulation indicate that the proposed algorithm can satisfy the performance requirements of hash function and make it a good choice for hash on parallel computing platform for E-commerce.
Abstract: Although a variety of hash functions have been proposed, few of them works efficiently in parallel computing environment. An algorithm for parallel hash function construction based on block cipher is proposed. Not only message blocks but also the orders of them are considered in the process of constructing hash values. This hash function can be expected to have the same computational security against target attack, free-start target attack, collision attack, semi-free-start collision attack, and free-start collision attack as DM scheme. Theoretical analysis and computer simulation indicate that the proposed algorithm can satisfy the performance requirements of hash function. It is simple, efficient, practicable, and reliable. These properties make it a good choice for hash on parallel computing platform for E-commerce.

3 citations

Journal ArticleDOI
TL;DR: This work has proposed an (n, 2n) blockcipher compression function, which is secure under the ideal cipher model, weak cipher model and extended strong cipher model (ext.WCM), and the majority of the existing schemes need multiple key schedules.
Abstract: A cryptographic hash is an important tool in the area of a modern cryptography. It comprises a compression function, where the compression function can be built by a scratch or blockcipher. There are some familiar schemes of blockcipher compression function such as Weimar, Hirose, Tandem, Abreast, Nandi, ISA-09. Interestingly, the security proof of all the mentioned schemes are based on the ideal cipher model (ICM), which depends on ideal environment. Therefore, it is desired to use such a proof technique model, which is close to the real world such as weak cipher model (WCM). Hence, we proposed an (n, 2n) blockcipher compression function, which is secure under the ideal cipher model, weak cipher model and extended weak cipher model (ext.WCM). Additionally, the majority of the existing schemes need multiple key schedules, where the proposed scheme and the Hirose-DM follow single key scheduling property. The efficiency-rate of our scheme is r = 1/2. Moreover, the number of blockcipher call of this scheme is 2 and it runs in parallel. key words: cryptographic hash, blockcipher, ideal cipher model, weak cipher model, collision and preimage resistance

3 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
88% related
Public-key cryptography
27.2K papers, 547.7K citations
87% related
Hash function
31.5K papers, 538.5K citations
85% related
Encryption
98.3K papers, 1.4M citations
85% related
Computer security model
18.1K papers, 352.9K citations
82% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202311
202224
202115
202013
201919
201815