Sciweavers

59 search results - page 1 / 12
» Cryptanalysis of a Hash Function Proposed at ICISC 2006
Sort
View
ICISC
2007
75views Cryptology» more  ICISC 2007»
13 years 6 months ago
Cryptanalysis of a Hash Function Proposed at ICISC 2006
A simple method for constructing collisions for Shpilrain’s polynomial-based hash function from ICISC 2006 is presented. The attack relies on elementary linear algebra and can be...
Willi Geiselmann, Rainer Steinwandt
ICISC
2007
96views Cryptology» more  ICISC 2007»
13 years 6 months ago
Colliding Message Pair for 53-Step HAS-160
We present a collision attack on the hash function HAS-160 reduced to 53-steps. The attack has a complexity of about 235 hash computations. The attack is based on the work of Cho e...
Florian Mendel, Vincent Rijmen
INFORMATICASI
2002
128views more  INFORMATICASI 2002»
13 years 4 months ago
Cryptanalysis of Some Hash Functions Based on Block Ciphers and Codes
At PKC 2000, Inoue and Sakurai proposed some methods to design hash functions from block ciphers and codes (block codes and convolutional codes). They claimed that their hash func...
Hongjun Wu, Feng Bao, Robert H. Deng
JOC
1998
135views more  JOC 1998»
13 years 4 months ago
Attacks on Fast Double Block Length Hash Functions
The security of hash functions based on a block cipher with a block length of m bits and a key length of k bits, where k ≤ m, is considered. New attacks are presented on a large ...
Lars R. Knudsen, Xuejia Lai, Bart Preneel
ICISC
2007
152views Cryptology» more  ICISC 2007»
13 years 6 months ago
Analysis of Multivariate Hash Functions
We analyse the security of new hash functions whose compression function is explicitly defined as a sequence of multivariate equations. First we prove non-universality of certain ...
Jean-Philippe Aumasson, Willi Meier