Sciweavers

6 search results - page 1 / 2
» Preimages for Step-Reduced SHA-2
Sort
View
ASIACRYPT
2009
Springer
13 years 11 months ago
Preimages for Step-Reduced SHA-2
Abstract. In this paper, we present a preimage attack for 42 step
Kazumaro Aoki, Jian Guo, Krystian Matusiewicz, Yu ...
ASIACRYPT
2010
Springer
13 years 2 months ago
Advanced Meet-in-the-Middle Preimage Attacks: First Results on Full Tiger, and Improved Results on MD4 and SHA-2
We revisit narrow-pipe designs that are in practical use, and their security against preimage attacks. Our results are the best known preimage attacks on Tiger, MD4, and reduced SH...
Jian Guo, San Ling, Christian Rechberger, Huaxiong...
IACR
2011
166views more  IACR 2011»
12 years 4 months ago
Bicliques for Preimages: Attacks on Skein-512 and the SHA-2 family
We introduce a new concept in splice-and-cut attacks on hash functions, which bridges the gap between preimage attacks and a powerful method of differential cryptanalysis. The ne...
Dmitry Khovratovich, Christian Rechberger, Alexand...
SACRYPT
2009
Springer
141views Cryptology» more  SACRYPT 2009»
13 years 11 months ago
Cryptanalysis of Dynamic SHA(2)
In this paper, we analyze the hash functions Dynamic SHA and Dynamic SHA2, which have been selected as first round candidates in the NIST hash function competition. These hash fun...
Jean-Philippe Aumasson, Orr Dunkelman, Sebastiaan ...
FSE
2008
Springer
177views Cryptology» more  FSE 2008»
13 years 6 months ago
MD4 is Not One-Way
MD4 is a hash function introduced by Rivest in 1990. It is still used in some contexts, and the most commonly used hash function (MD5, SHA-1, SHA-2) are based on the design princip...
Gaëtan Leurent