Sciweavers

14 search results - page 1 / 3
» Security Reductions of the Second Round SHA-3 Candidates
Sort
View
ISW
2010
Springer
13 years 2 months ago
Security Reductions of the Second Round SHA-3 Candidates
In 2007, the US National Institute for Standards and Technology announced a call for the design of a new cryptographic hash algorithm in response to vulnerabilities identified in e...
Elena Andreeva, Bart Mennink, Bart Preneel
FPL
2010
Springer
129views Hardware» more  FPL 2010»
13 years 2 months ago
FPGA Implementations of the Round Two SHA-3 Candidates
Abstract--The second round of the NIST-run public competition is underway to find a new hash algorithm(s) for inclusion in the NIST Secure Hash Standard (SHA-3). This paper present...
Brian Baldwin, Andrew Byrne, Liang Lu, Mark Hamilt...
ISW
2009
Springer
13 years 11 months ago
Structural Attacks on Two SHA-3 Candidates: Blender-n and DCH-n
The recently started SHA-3 competition in order to find a new secure hash standard and thus a replacement for SHA-1/SHA-2 has attracted a lot of interest in the academic world as ...
Mario Lamberger, Florian Mendel
ACISP
2011
Springer
12 years 8 months ago
Cryptanalysis of the Compression Function of SIMD
Abstract. SIMD is one of the second round candidates of the SHA3 competition hosted by NIST. In this paper, we present some results
Hongbo Yu, Xiaoyun Wang
AFRICACRYPT
2011
Springer
12 years 8 months ago
Really Fast Syndrome-Based Hashing
Abstract. The FSB (fast syndrome-based) hash function was submitted to the SHA-3 competition by Augot, Finiasz, Gaborit, Manuel, and Sendrier in 2008, after preliminary designs pro...
Daniel J. Bernstein, Tanja Lange, Christiane Peter...