Sciweavers

VMV
2003
151views Visualization» more  VMV 2003»
13 years 6 months ago
Optimized Spatial Hashing for Collision Detection of Deformable Objects
We propose a new approach to collision and self– collision detection of dynamically deforming objects that consist of tetrahedrons. Tetrahedral meshes are commonly used to repre...
Matthias Teschner, Bruno Heidelberger, Matthias M&...
SECRYPT
2007
121views Business» more  SECRYPT 2007»
13 years 6 months ago
Using Steganography to Improve Hash Functions' Collision Resistance
Lately, hash function security has received increased attention. Especially after the recent attacks that were presented for SHA-1 and MD5, the need for a new and more robust hash...
Emmanouel Kellinis, Konstantinos Papapanagiotou
SODA
2008
ACM
110views Algorithms» more  SODA 2008»
13 years 6 months ago
Why simple hash functions work: exploiting the entropy in a data stream
Hashing is fundamental to many algorithms and data structures widely used in practice. For theoretical analysis of hashing, there have been two main approaches. First, one can ass...
Michael Mitzenmacher, Salil P. Vadhan
ICISC
2007
96views Cryptology» more  ICISC 2007»
13 years 6 months ago
Colliding Message Pair for 53-Step HAS-160
We present a collision attack on the hash function HAS-160 reduced to 53-steps. The attack has a complexity of about 235 hash computations. The attack is based on the work of Cho e...
Florian Mendel, Vincent Rijmen
FSE
2008
Springer
177views Cryptology» more  FSE 2008»
13 years 6 months ago
MD4 is Not One-Way
MD4 is a hash function introduced by Rivest in 1990. It is still used in some contexts, and the most commonly used hash function (MD5, SHA-1, SHA-2) are based on the design princip...
Gaëtan Leurent
FSE
2008
Springer
111views Cryptology» more  FSE 2008»
13 years 6 months ago
The Hash Function Family LAKE
The aim of this paper is to advocate a new software-oriented hash function family based on the HAIFA framework of Biham and Dunkelman, inheriting built-in randomized hashing and hi...
Jean-Philippe Aumasson, Willi Meier, Raphael C.-W....
FSE
2008
Springer
162views Cryptology» more  FSE 2008»
13 years 6 months ago
Collisions on SHA-0 in One Hour
At Crypto 2007, Joux and Peyrin showed that the boomerang attack, a classical tool in block cipher cryptanalysis, can also be very useful when analyzing hash functions. They applie...
Stéphane Manuel, Thomas Peyrin
FSE
2008
Springer
166views Cryptology» more  FSE 2008»
13 years 6 months ago
Accelerating the Whirlpool Hash Function Using Parallel Table Lookup and Fast Cyclical Permutation
Hash functions are an important building block in almost all security applications. In the past few years, there have been major advances in the cryptanalysis of hash functions, es...
Yedidya Hilewitz, Yiqun Lisa Yin, Ruby B. Lee
EUROCRYPT
2008
Springer
13 years 6 months ago
Second Preimage Attacks on Dithered Hash Functions
Abstract. We develop a new generic long-message second preimage attack, based on combining the techniques in the second preimage attacks of Dean [8] and Kelsey and Schneier [16] wi...
Elena Andreeva, Charles Bouillaguet, Pierre-Alain ...
CRYPTO
2008
Springer
95views Cryptology» more  CRYPTO 2008»
13 years 6 months ago
Preimages for Reduced SHA-0 and SHA-1
In this paper, we examine the resistance of the popular hash function SHA-1 and its predecessor SHA-0 against dedicated preimage attacks. In order to assess the security margin of ...
Christophe De Cannière, Christian Rechberge...