Sciweavers

12 search results - page 2 / 3
» A New Dedicated 256-Bit Hash Function: FORK-256
Sort
View
FSE
2005
Springer
113views Cryptology» more  FSE 2005»
13 years 11 months ago
SMASH - A Cryptographic Hash Function
1 This paper presents a new hash function design, which is different from the popular designs of the MD4-family. Seen in the light of recent attacks on MD4, MD5, SHA-0, SHA-1, and...
Lars R. Knudsen
ASIACRYPT
2007
Springer
14 years 4 days ago
Cryptanalysis of Grindahl
Due to recent breakthroughs in hash functions cryptanalysis, some new hash schemes have been proposed. GRINDAHL is a novel hash function, designed by Knudsen, Rechberger and Thomse...
Thomas Peyrin
CHES
2011
Springer
298views Cryptology» more  CHES 2011»
12 years 5 months ago
spongent: A Lightweight Hash Function
This paper proposes spongent – a family of lightweight hash functions with hash sizes of 88 (for preimage resistance only), 128, 160, 224, and 256 bits based on a sponge construc...
Andrey Bogdanov, Miroslav Knezevic, Gregor Leander...
CANS
2008
Springer
198views Cryptology» more  CANS 2008»
13 years 8 months ago
3D: A Three-Dimensional Block Cipher
Abstract. The main contribution of this paper is a new iterated secretkey block cipher called 3D, inspired by the AES cipher. The 3D cipher has an SPN design, operates on 512-bit b...
Jorge Nakahara Jr.
CRYPTO
2008
Springer
95views Cryptology» more  CRYPTO 2008»
13 years 7 months ago
Preimages for Reduced SHA-0 and SHA-1
In this paper, we examine the resistance of the popular hash function SHA-1 and its predecessor SHA-0 against dedicated preimage attacks. In order to assess the security margin of ...
Christophe De Cannière, Christian Rechberge...