Sciweavers

114 search results - page 2 / 23
» Improved Collision Attack on Hash Function MD5
Sort
View
FSE
2007
Springer
107views Cryptology» more  FSE 2007»
13 years 11 months ago
Message Freedom in MD4 and MD5 Collisions: Application to APOP
Abstract. In Wang’s attack, message modifications allow to deterministically satisfy certain sufficient conditions to find collisions efficiently. Unfortunately, message modi...
Gaëtan Leurent
SECRYPT
2007
121views Business» more  SECRYPT 2007»
13 years 6 months ago
Using Steganography to Improve Hash Functions' Collision Resistance
Lately, hash function security has received increased attention. Especially after the recent attacks that were presented for SHA-1 and MD5, the need for a new and more robust hash...
Emmanouel Kellinis, Konstantinos Papapanagiotou
CRYPTO
2008
Springer
163views Cryptology» more  CRYPTO 2008»
13 years 7 months ago
Cryptanalysis of the GOST Hash Function
In this article, we analyze the security of the GOST hash function. The GOST hash function, defined in the Russian standard GOST 34.11-94, is an iterated hash function producing a ...
Florian Mendel, Norbert Pramstaller, Christian Rec...
IWSEC
2007
Springer
13 years 11 months ago
How to Find Many Collisions of 3-Pass HAVAL
The hash function HAVAL is an Australian extension of well known Merkle-Damg˚ard hash functions such as MD4 and MD5. It has three variants, 3-, 4- and 5-pass HAVAL. On 3-pass HAVA...
Kazuhiro Suzuki, Kaoru Kurosawa
EUROCRYPT
2005
Springer
13 years 10 months ago
Cryptanalysis of the Hash Functions MD4 and RIPEMD
MD4 is a hash function developed by Rivest in 1990. It serves as the basis for most of the dedicated hash functions such as MD5, SHAx, RIPEMD, and HAVAL. In 1996, Dobbertin showed ...
Xiaoyun Wang, Xuejia Lai, Dengguo Feng, Hui Chen, ...