semanticscholar.org

[PDF] Efficient Collision Attack Frameworks for RIPEMD-160 | Semantic Scholar

New Records in Collision Attacks on SHA-2

The first practical semi-free-start (SFS) colliding message pair for 39-step SHA-256 is found, improving the best 38-step SFS collision attack published at EUROCRYPT 2013 and making some notable progress in the analysis of SHA-2 after the major achievements made at EUROCRYPT 2013 and ASIACRYPT 2015.

Self-sovereign Identity Management in Wireless Ad Hoc Mesh Networks

This paper shows how the more recent concepts of self-sovereign identity management can be applied to Internet-of-Things mesh networks, using LoRaWAN as an example and applying Sovrin’s decentralized identifiers and verifiable credentials in combination with Schnorr signatures for securing the communication with a focus on simplex and broadcast connections.

Cryptanalysis of 48-step RIPEMD-160

This paper shows how to theoretically compute the step differential probability of RIPEMD-160 under the condition that only one internal variable contains difference and the difference is a power of 2, and proposes a semi-free-start collision attack on 48-step RIPEMd-160, which improves the best semi- free start collision by 6 rounds.

Practical Collision Attack on 40-Step RIPEMD-128

This paper presents collision differential characteristics for both line1 operation and line2 operation by choosing a proper message difference and improves the probabilities of the differential characteristics so that a collision attack on 40-step RIPEMD-128 with a complexity of 235 computations is given.