A survey on physical unclonable function (PUF)-based security solutions for Internet of Things
The vast areas of applications for IoTs in future smart cities, smart transportation systems,
and so on represent a thriving surface for several security attacks with economic …
and so on represent a thriving surface for several security attacks with economic …
[PDF][PDF] The skein hash function family
N Ferguson, S Lucks, B Schneier, D Whiting… - Submission to NIST …, 2010 - schneier.com
Skein is a new family of cryptographic hash functions. Its design combines speed, security,
simplicity, and a great deal of flexibility in a modular package that is easy to analyze. Skein …
simplicity, and a great deal of flexibility in a modular package that is easy to analyze. Skein …
Fast message franking: From invisible salamanders to encryptment
Message franking enables cryptographically verifiable reporting of abusive messages in end-
to-end encrypted messaging. Grubbs, Lu, and Ristenpart recently formalized the needed …
to-end encrypted messaging. Grubbs, Lu, and Ristenpart recently formalized the needed …
Quantum collision attacks on reduced SHA-256 and SHA-512
A Hosoyamada, Y Sasaki - Annual International Cryptology Conference, 2021 - Springer
In this paper, we study dedicated quantum collision attacks on SHA-256 and SHA-512 for
the first time. The attacks reach 38 and 39 steps, respectively, which significantly improve the …
the first time. The attacks reach 38 and 39 steps, respectively, which significantly improve the …
Bicliques for preimages: attacks on Skein-512 and the SHA-2 family
We present a new concept of biclique as a tool for preimage attacks, which employs many
powerful techniques from differential cryptanalysis of block ciphers and hash functions. The …
powerful techniques from differential cryptanalysis of block ciphers and hash functions. The …
Preimages for step-reduced SHA-2
In this paper, we present preimage attacks on up to 43-step SHA-256 (around 67% of the
total 64 steps) and 46-step SHA-512 (around 57.5% of the total 80 steps), which significantly …
total 64 steps) and 46-step SHA-512 (around 57.5% of the total 80 steps), which significantly …
Analysis of SHA-512/224 and SHA-512/256
Abstract In 2012, NIST standardized SHA-512/224 and SHA-512/256, two truncated variants
of SHA-512, in FIPS 180-4. These two hash functions are faster than SHA-224 and SHA-256 …
of SHA-512, in FIPS 180-4. These two hash functions are faster than SHA-224 and SHA-256 …
Improving local collisions: new attacks on reduced SHA-256
In this paper, we focus on the construction of semi-free-start collisions for SHA-256, and
show how to turn them into collisions. We present a collision attack on 28 steps of the hash …
show how to turn them into collisions. We present a collision attack on 28 steps of the hash …
Finding SHA-2 characteristics: searching through a minefield of contradictions
In this paper, we analyze the collision resistance of SHA-2 and provide the first results since
the beginning of the NIST SHA-3 competition. We extend the previously best known semi …
the beginning of the NIST SHA-3 competition. We extend the previously best known semi …
PCBChain: Lightweight reconfigurable blockchain primitives for secure IoT applications
W Yan, N Zhang, LL Njilla… - IEEE Transactions on Very …, 2020 - ieeexplore.ieee.org
In the era of ubiquitous intelligence, the Internet of Things (IoT) holds the promise as a
breakthrough technology to enable diverse applications that benefit societal problems. Yet …
breakthrough technology to enable diverse applications that benefit societal problems. Yet …