Sciweavers

23 search results - page 2 / 5
» Preimage and Collision Attacks on MD2
Sort
View
CANS
2005
Springer
120views Cryptology» more  CANS 2005»
13 years 10 months ago
The Second-Preimage Attack on MD4
In Eurocrypt’05, Wang et al. presented new techniques to find collisions of Hash function MD4. The techniques are not only efficient to search for collisions, but also applicabl...
Hongbo Yu, Gaoli Wang, Guoyan Zhang, Xiaoyun Wang
FSE
2008
Springer
141views Cryptology» more  FSE 2008»
13 years 6 months ago
Cryptanalysis of LASH
We show that the LASH-x hash function is vulnerable to attacks that trade time for memory, including collision attacks as fast as 2(4x/11) and preimage attacks as fast as 2(4x/7) ....
Ron Steinfeld, Scott Contini, Krystian Matusiewicz...
AFRICACRYPT
2009
Springer
14 years 2 days ago
Cryptanalysis of Vortex
Vortex is a hash function that was first presented at ISC’2008, then submitted to the NIST SHA-3 competition after some modifications. This paper describes several attacks on b...
Jean-Philippe Aumasson, Orr Dunkelman, Florian Men...
ASIACRYPT
2009
Springer
13 years 12 months ago
Linearization Framework for Collision Attacks: Application to CubeHash and MD6
In this paper, an improved differential cryptanalysis framework for finding collisions in hash functions is provided. Its principle is based on linearization of compression functi...
Eric Brier, Shahram Khazaei, Willi Meier, Thomas P...
ISW
2009
Springer
13 years 12 months ago
Structural Attacks on Two SHA-3 Candidates: Blender-n and DCH-n
The recently started SHA-3 competition in order to find a new secure hash standard and thus a replacement for SHA-1/SHA-2 has attracted a lot of interest in the academic world as ...
Mario Lamberger, Florian Mendel