Sciweavers

FSE
2004
Springer
90views Cryptology» more  FSE 2004»
13 years 10 months ago
Fast Software-Based Attacks on SecurID
SecurID is a widely used hardware token for strengthening authentication in a corporate environment. Recently, Biryukov, Lano, and Preneel presented an attack on the alleged SecurI...
Scott Contini, Yiqun Lisa Yin
ASIACRYPT
2004
Springer
13 years 10 months ago
On Provably Secure Time-Stamping Schemes
Abstract. It is almost a folklore-knowledge that hash-based time-stamping schemes are secure if the underlying hash function is collisionresistant but still no rigorous proofs have...
Ahto Buldas, Märt Saarepera
ASIACRYPT
2005
Springer
13 years 10 months ago
A Failure-Friendly Design Principle for Hash Functions
Abstract. This paper reconsiders the established Merkle-Damg˚ard design principle for iterated hash functions. The internal state size w of an iterated n-bit hash function is trea...
Stefan Lucks
IWSEC
2007
Springer
13 years 11 months ago
How to Find Many Collisions of 3-Pass HAVAL
The hash function HAVAL is an Australian extension of well known Merkle-Damg˚ard hash functions such as MD4 and MD5. It has three variants, 3-, 4- and 5-pass HAVAL. On 3-pass HAVA...
Kazuhiro Suzuki, Kaoru Kurosawa
INDOCRYPT
2007
Springer
13 years 11 months ago
A Meet-in-the-Middle Collision Attack Against the New FORK-256
We show that a 2112.9 collision attack exists against the FORK-256 Hash Function. The attack is surprisingly simple compared to existing published FORK-256 cryptanalysis work, yet ...
Markku-Juhani Olavi Saarinen
INDOCRYPT
2007
Springer
13 years 11 months ago
Linearization Attacks Against Syndrome Based Hashes
Abstract. In MyCrypt 2005, Augot, Finiasz, and Sendrier proposed FSB, a family of cryptographic hash functions. The security claim of the FSB hashes is based on a coding theory pro...
Markku-Juhani Olavi Saarinen
ICICS
2007
Springer
13 years 11 months ago
Extending FORK-256 Attack to the Full Hash Function
Abstract. In a paper published in FSE 2007, a way of obtaining nearcollisions and in theory also collisions for the FORK-256 hash function was presented [8]. The paper contained ex...
Scott Contini, Krystian Matusiewicz, Josef Pieprzy...
FSE
2007
Springer
129views Cryptology» more  FSE 2007»
13 years 11 months ago
Cryptanalysis of FORK-256
In this paper we present a cryptanalysis of a new 256-bit hash function, FORK-256, proposed by Hong et al. at FSE 2006. This cryptanalysis is based on some unexpected differential...
Krystian Matusiewicz, Thomas Peyrin, Olivier Bille...
CTRSA
2007
Springer
184views Cryptology» more  CTRSA 2007»
13 years 11 months ago
Cryptanalysis of Reduced Variants of the FORK-256 Hash Function
FORK-256 is a hash function presented at FSE 2006. Whereas SHA-like designs process messages in one stream, FORK-256 uses four parallel streams for hashing. In this article, we pre...
Florian Mendel, Joseph Lano, Bart Preneel
ACISP
2007
Springer
13 years 11 months ago
On Building Hash Functions from Multivariate Quadratic Equations
Recent advances in hash functions cryptanalysis provide a strong impetus to explore new designs. This paper describes a new hash function mq-hash that depends for its security on t...
Olivier Billet, Matthew J. B. Robshaw, Thomas Peyr...