Sciweavers

22 search results - page 2 / 5
» New Local Collisions for the SHA-2 Hash Family
Sort
View
ISW
2009
Springer
13 years 12 months ago
On Free-Start Collisions and Collisions for TIB3
In this paper, we present free-start collisions for the TIB3 hash function with a complexity of about 232 compression function evaluations. By using message modification technique...
Florian Mendel, Martin Schläffer
ISW
2009
Springer
13 years 12 months ago
Structural Attacks on Two SHA-3 Candidates: Blender-n and DCH-n
The recently started SHA-3 competition in order to find a new secure hash standard and thus a replacement for SHA-1/SHA-2 has attracted a lot of interest in the academic world as ...
Mario Lamberger, Florian Mendel
CANS
2010
Springer
197views Cryptology» more  CANS 2010»
13 years 3 months ago
Near-Collisions on the Reduced-Round Compression Functions of Skein and BLAKE
The SHA-3 competition organized by NIST [1] aims to find a new hash standard as a replacement of SHA-2. Till now, 14 submissions have been selected as the second round candidates, ...
Bozhan Su, Wenling Wu, Shuang Wu, Le Dong
FSE
2008
Springer
177views Cryptology» more  FSE 2008»
13 years 6 months ago
MD4 is Not One-Way
MD4 is a hash function introduced by Rivest in 1990. It is still used in some contexts, and the most commonly used hash function (MD5, SHA-1, SHA-2) are based on the design princip...
Gaëtan Leurent
FSE
2009
Springer
118views Cryptology» more  FSE 2009»
14 years 5 months ago
Enhanced Target Collision Resistant Hash Functions Revisited
Enhanced Target Collision Resistance (eTCR) property for a hash function was put forth by Halevi and Krawczyk in Crypto 2006, in conjunction with the randomized hashing mode that i...
Mohammad Reza Reyhanitabar, Willy Susilo, Yi Mu