Sciweavers

14 search results - page 2 / 3
» Security Reductions of the Second Round SHA-3 Candidates
Sort
View
FSE
2010
Springer
144views Cryptology» more  FSE 2010»
13 years 9 months ago
Pseudo-cryptanalysis of the Original Blue Midnight Wish
The hash function Blue Midnight Wish (BMW) is a candidate in the SHA-3 competition organised by the U.S. National Institute of Standards and Technology (NIST). BMW was selected fo...
Søren S. Thomsen
INDOCRYPT
2009
Springer
13 years 11 months ago
Second Preimage Attack on SHAMATA-512
We present a second preimage attack on SHAMATA-512, which is a hash function of 512bit output and one of the first round candidates of the SHA-3 competition. The attack uses di...
Kota Ideguchi, Dai Watanabe
ACISP
2010
Springer
13 years 6 months ago
Distinguishers for the Compression Function and Output Transformation of Hamsi-256
Hamsi is one of 14 remaining candidates in NIST's Hash Competition for the future hash standard SHA-3. Until now, little analysis has been published on its resistance to diffe...
Jean-Philippe Aumasson, Emilia Käsper, Lars R...
CANS
2010
Springer
197views Cryptology» more  CANS 2010»
13 years 2 months ago
Near-Collisions on the Reduced-Round Compression Functions of Skein and BLAKE
The SHA-3 competition organized by NIST [1] aims to find a new hash standard as a replacement of SHA-2. Till now, 14 submissions have been selected as the second round candidates, ...
Bozhan Su, Wenling Wu, Shuang Wu, Le Dong
SACRYPT
2009
Springer
162views Cryptology» more  SACRYPT 2009»
13 years 11 months ago
Practical Pseudo-collisions for Hash Functions ARIRANG-224/384
Abstract. In this paper we analyse the security of the SHA-3 candidate ARIRANG. We show that bitwise complementation of whole registers turns out to be very useful for constructing...
Jian Guo, Krystian Matusiewicz, Lars R. Knudsen, S...