Sciweavers

17 search results - page 2 / 4
» Second Preimage Attack on SHAMATA-512
Sort
View
SACRYPT
2009
Springer
137views Cryptology» more  SACRYPT 2009»
13 years 10 months ago
Herding, Second Preimage and Trojan Message Attacks beyond Merkle-Damgård
Elena Andreeva, Charles Bouillaguet, Orr Dunkelman...
LATINCRYPT
2010
13 years 4 months ago
Message Recovery and Pseudo-preimage Attacks on the Compression Function of Hamsi-256
Hamsi is one of the second round candidates of the SHA-3 competition. In this study, we present non-random differential properties for the compression function of the hash functio...
Çagdas Çalik, Meltem Sönmez Tur...
ASIACRYPT
2011
Springer
12 years 5 months ago
Cryptanalysis of ARMADILLO2
ARMADILLO2 is the recommended variant of a multi-purpose cryptographic primitive dedicated to hardware which has been proposed by Badel et al. in [1]. In this paper we propose a me...
Mohamed Ahmed Abdelraheem, Céline Blondeau,...
AFRICACRYPT
2009
Springer
14 years 11 days ago
Cryptanalysis of Vortex
Vortex is a hash function that was first presented at ISC’2008, then submitted to the NIST SHA-3 competition after some modifications. This paper describes several attacks on b...
Jean-Philippe Aumasson, Orr Dunkelman, Florian Men...
FSE
2010
Springer
144views Cryptology» more  FSE 2010»
13 years 10 months ago
Pseudo-cryptanalysis of the Original Blue Midnight Wish
The hash function Blue Midnight Wish (BMW) is a candidate in the SHA-3 competition organised by the U.S. National Institute of Standards and Technology (NIST). BMW was selected fo...
Søren S. Thomsen