Sciweavers

12 search results - page 1 / 3
» A New Dedicated 256-Bit Hash Function: FORK-256
Sort
View
FSE
2006
Springer
78views Cryptology» more  FSE 2006»
13 years 8 months ago
A New Dedicated 256-Bit Hash Function: FORK-256
Deukjo Hong, Donghoon Chang, Jaechul Sung, Sangjin...
FSE
2007
Springer
129views Cryptology» more  FSE 2007»
13 years 11 months ago
Cryptanalysis of FORK-256
In this paper we present a cryptanalysis of a new 256-bit hash function, FORK-256, proposed by Hong et al. at FSE 2006. This cryptanalysis is based on some unexpected differential...
Krystian Matusiewicz, Thomas Peyrin, Olivier Bille...
INDOCRYPT
2007
Springer
13 years 11 months ago
A Meet-in-the-Middle Collision Attack Against the New FORK-256
We show that a 2112.9 collision attack exists against the FORK-256 Hash Function. The attack is surprisingly simple compared to existing published FORK-256 cryptanalysis work, yet ...
Markku-Juhani Olavi Saarinen
ACISP
2008
Springer
13 years 11 months ago
Looking Back at a New Hash Function
Abstract. We present two (related) dedicated hash functions that deliberately borrow heavily from the block ciphers that appeared in the final stages of the AES process. We explor...
Olivier Billet, Matthew J. B. Robshaw, Yannick Seu...
CHES
2007
Springer
94views Cryptology» more  CHES 2007»
13 years 11 months ago
MAME: A Compression Function with Reduced Hardware Requirements
This paper describes a new compression function, MAME designed for hardware-oriented hash functions which can be used in applications reduced hardware requirements. MAME takes a 25...
Hirotaka Yoshida, Dai Watanabe, Katsuyuki Okeya, J...