Sciweavers

FSE
2008
Springer
177views Cryptology» more  FSE 2008»
13 years 11 months ago
MD4 is Not One-Way
MD4 is a hash function introduced by Rivest in 1990. It is still used in some contexts, and the most commonly used hash function (MD5, SHA-1, SHA-2) are based on the design princip...
Gaëtan Leurent
CRYPTO
2006
Springer
129views Cryptology» more  CRYPTO 2006»
13 years 11 months ago
New Proofs for
HMAC was proved in [3] to be a PRF assuming that (1) the underlying compression function is a PRF, and (2) the iterated hash function is weakly collision-resistant. However, recent...
Mihir Bellare
FSE
2009
Springer
148views Cryptology» more  FSE 2009»
14 years 18 days ago
Cryptanalysis of the LAKE Hash Family
We analyse the security of the cryptographic hash function LAKE-256 proposed at FSE 2008 by Aumasson, Meier and Phan. By exploiting non-injectivity of some of the building primitiv...
Alex Biryukov, Praveen Gauravaram, Jian Guo, Dmitr...
FSE
2006
Springer
107views Cryptology» more  FSE 2006»
14 years 1 months ago
Some Plausible Constructions of Double-Block-Length Hash Functions
Abstract. In this article, it is discussed how to construct a compression function with 2n-bit output using a component function with n-bit output. The component function is either...
Shoichi Hirose
AFRICACRYPT
2010
Springer
14 years 2 months ago
Cryptanalysis of the 10-Round Hash and Full Compression Function of SHAvite-3-512
In this paper, we analyze the SHAvite-3-512 hash function, as proposed and tweaked for round 2 of the SHA-3 competition. We present cryptanalytic results on 10 out of 14 rounds of ...
Praveen Gauravaram, Gaëtan Leurent, Florian M...
ASIACRYPT
2005
Springer
14 years 2 months ago
A Failure-Friendly Design Principle for Hash Functions
Abstract. This paper reconsiders the established Merkle-Damg˚ard design principle for iterated hash functions. The internal state size w of an iterated n-bit hash function is trea...
Stefan Lucks
ICICS
2007
Springer
14 years 3 months ago
Extending FORK-256 Attack to the Full Hash Function
Abstract. In a paper published in FSE 2007, a way of obtaining nearcollisions and in theory also collisions for the FORK-256 hash function was presented [8]. The paper contained ex...
Scott Contini, Krystian Matusiewicz, Josef Pieprzy...
FSE
2007
Springer
129views Cryptology» more  FSE 2007»
14 years 3 months ago
Cryptanalysis of FORK-256
In this paper we present a cryptanalysis of a new 256-bit hash function, FORK-256, proposed by Hong et al. at FSE 2006. This cryptanalysis is based on some unexpected differential...
Krystian Matusiewicz, Thomas Peyrin, Olivier Bille...
SACRYPT
2009
Springer
162views Cryptology» more  SACRYPT 2009»
14 years 3 months ago
Practical Pseudo-collisions for Hash Functions ARIRANG-224/384
Abstract. In this paper we analyse the security of the SHA-3 candidate ARIRANG. We show that bitwise complementation of whole registers turns out to be very useful for constructing...
Jian Guo, Krystian Matusiewicz, Lars R. Knudsen, S...
ISW
2009
Springer
14 years 3 months ago
On Free-Start Collisions and Collisions for TIB3
In this paper, we present free-start collisions for the TIB3 hash function with a complexity of about 232 compression function evaluations. By using message modification technique...
Florian Mendel, Martin Schläffer