Sciweavers

23 search results - page 1 / 5
» Preimage and Collision Attacks on MD2
Sort
View
FSE
2005
Springer
118views Cryptology» more  FSE 2005»
13 years 10 months ago
Preimage and Collision Attacks on MD2
This paper contains several attacks on the hash function MD2 which has a hash code size of 128 bits. At Asiacrypt 2004 Muller presents the first known preimage attack on MD2. The ...
Lars R. Knudsen, John Erik Mathiassen
EUROCRYPT
2009
Springer
14 years 5 months ago
Cryptanalysis of MDC-2
We provide a collision attack and preimage attacks on the MDC-2 construction, which is a method (dating back to 1988) of turning an n-bit block cipher into a 2n-bit hash function. ...
Christian Rechberger, Florian Mendel, Lars R. Knud...
ACISP
2010
Springer
13 years 2 months ago
Second-Preimage Analysis of Reduced SHA-1
Many applications using cryptographic hash functions do not require collision resistance, but some kind of preimage resistance. That's also the reason why the widely used SHA-...
Christian Rechberger
WEWORC
2007
148views Cryptology» more  WEWORC 2007»
13 years 6 months ago
Preimages for Reduced-Round Tiger
The cryptanalysis of the cryptographic hash function Tiger has, until now, focussed on finding collisions. In this paper we describe a preimage attack on the compression function ...
Sebastiaan Indesteege, Bart Preneel
FSE
1993
Springer
89views Cryptology» more  FSE 1993»
13 years 9 months ago
Parallel FFT-Hashing
Parallel FFT-Hashing was designed by C. P. Schnorr and S. Vaudenay in 1993. The function is a simple and light weight hash algorithm with 128-bit digest. Its basic component is a m...
Claus-Peter Schnorr, Serge Vaudenay