Sciweavers

CTRSA
2006
Springer
146views Cryptology» more  CTRSA 2006»
13 years 8 months ago
Collision-Resistant Usage of MD5 and SHA-1 Via Message Preprocessing
A series of recent papers have demonstrated collision attacks on popularly used hash functions, including the widely deployed MD5 and SHA-1 algorithm. To assess this threat, the na...
Michael Szydlo, Yiqun Lisa Yin
CRYPTO
2006
Springer
88views Cryptology» more  CRYPTO 2006»
13 years 8 months ago
On the Impossibility of Efficiently Combining Collision Resistant Hash Functions
Let H1, H2 be two hash functions. We wish to construct a new hash function H that is collision resistant if at least one of H1 or H2 is collision resistant. Concatenating the outpu...
Dan Boneh, Xavier Boyen
BIOADIT
2006
Springer
13 years 8 months ago
Packet Classification with Evolvable Hardware Hash Functions - An Intrinsic Approach
Bandwidth demands of communication networks are rising permanently. Thus, the requirements to modern routers regarding packet classification are rising accordingly. Conventional al...
Harald Widiger, Ralf Salomon, Dirk Timmermann
FSE
1994
Springer
176views Cryptology» more  FSE 1994»
13 years 9 months ago
Improved Characteristics for Differential Cryptanalysis of Hash Functions Based on Block Ciphers
In this paper we present an improvement of the differential attack on hash functions based on block ciphers. By using the specific properties of the collision attack on hash functi...
Vincent Rijmen, Bart Preneel
CARDIS
1998
Springer
110views Hardware» more  CARDIS 1998»
13 years 9 months ago
Reducing the Collision Probability of Alleged Comp128
Wagner, Goldberg and Briceno have recently published an attack [2] on what they believe to be Comp128, the GSM A3A8 authentication hash function [1]. Provided that the attacker has...
Helena Handschuh, Pascal Paillier
FSE
2001
Springer
121views Cryptology» more  FSE 2001»
13 years 9 months ago
Producing Collisions for PANAMA
PANAMA is a cryptographic module that was presented at the FSE Workshop in ’98 by Joan Daemen and Craig Clapp. It can serve both as a stream cipher and as a cryptographic hash fu...
Vincent Rijmen, Bart Van Rompay, Bart Preneel, Joo...
FSE
2010
Springer
140views Cryptology» more  FSE 2010»
13 years 9 months ago
Cryptanalysis of ESSENCE
ESSENCE is a hash function submitted to the NIST Hash Competition that stands out as a hardware-friendly and highly parallelizable design. Previous analysis showed some non-randomn...
María Naya-Plasencia, Andrea Röck, Jea...
FSE
2010
Springer
144views Cryptology» more  FSE 2010»
13 years 9 months ago
Pseudo-cryptanalysis of the Original Blue Midnight Wish
The hash function Blue Midnight Wish (BMW) is a candidate in the SHA-3 competition organised by the U.S. National Institute of Standards and Technology (NIST). BMW was selected fo...
Søren S. Thomsen
AFRICACRYPT
2010
Springer
13 years 10 months ago
Cryptanalysis of the 10-Round Hash and Full Compression Function of SHAvite-3-512
In this paper, we analyze the SHAvite-3-512 hash function, as proposed and tweaked for round 2 of the SHA-3 competition. We present cryptanalytic results on 10 out of 14 rounds of ...
Praveen Gauravaram, Gaëtan Leurent, Florian M...
ISCAS
2003
IEEE
114views Hardware» more  ISCAS 2003»
13 years 10 months ago
On the hardware implementations of the SHA-2 (256, 384, 512) hash functions
Couple to the communications wired and unwired networks growth, is the increasing demand for strong secure data transmission. New cryptographic standards are developed, and new en...
Nicolas Sklavos, Odysseas G. Koufopavlou