Sciweavers

134 search results - page 1 / 27
» Practical Collisions for SHAMATA-256
Sort
View
SACRYPT
2009
Springer
155views Cryptology» more  SACRYPT 2009»
13 years 11 months ago
Practical Collisions for SHAMATA-256
In this paper, we present a collision attack on the SHA-3 submission SHAMATA. SHAMATA is a stream cipher-like hash function design with components of the AES, and it is one of the ...
Sebastiaan Indesteege, Florian Mendel, Bart Prenee...
IJACT
2008
101views more  IJACT 2008»
13 years 4 months ago
Practical key-recovery attack against APOP, an MD5-based challenge-response authentication
Abstract: Hash functions are used in many cryptographic constructions under various assumptions, and the practical impact of collision attacks is often unclear. In this paper, we s...
Gaëtan Leurent
FSE
2011
Springer
218views Cryptology» more  FSE 2011»
12 years 8 months ago
Practical Near-Collisions and Collisions on Round-Reduced ECHO-256 Compression Function
In this paper, we present new results on the second-round SHA-3 candidate ECHO. We describe a method to construct a collision in the compression function of ECHO-256 reduced to fou...
Jérémy Jean, Pierre-Alain Fouque
ICISC
2007
97views Cryptology» more  ICISC 2007»
13 years 6 months ago
New Local Collisions for the SHA-2 Hash Family
The starting point for collision attacks on practical hash functions is a local collision. In this paper, we make a systematic study of local collisions for the SHA-2 family. The p...
Somitra Kumar Sanadhya, Palash Sarkar
CRYPTO
1997
Springer
128views Cryptology» more  CRYPTO 1997»
13 years 9 months ago
Collision-Resistant Hashing: Towards Making UOWHFs Practical
ded abstract of this paper appears in Advances in Cryptology { Crypto 97 Proceedings, Lecture Notes in Computer Science Vol. 1294, B. Kaliski ed., Springer-Verlag, 1997. This is th...
Mihir Bellare, Phillip Rogaway