Sciweavers

FSE
2008
Springer
141views Cryptology» more  FSE 2008»
13 years 6 months ago
Cryptanalysis of LASH
We show that the LASH-x hash function is vulnerable to attacks that trade time for memory, including collision attacks as fast as 2(4x/11) and preimage attacks as fast as 2(4x/7) ....
Ron Steinfeld, Scott Contini, Krystian Matusiewicz...
FSE
1993
Springer
89views Cryptology» more  FSE 1993»
13 years 9 months ago
Parallel FFT-Hashing
Parallel FFT-Hashing was designed by C. P. Schnorr and S. Vaudenay in 1993. The function is a simple and light weight hash algorithm with 128-bit digest. Its basic component is a m...
Claus-Peter Schnorr, Serge Vaudenay
FSE
2005
Springer
118views Cryptology» more  FSE 2005»
13 years 10 months ago
Preimage and Collision Attacks on MD2
This paper contains several attacks on the hash function MD2 which has a hash code size of 128 bits. At Asiacrypt 2004 Muller presents the first known preimage attack on MD2. The ...
Lars R. Knudsen, John Erik Mathiassen
INDOCRYPT
2009
Springer
13 years 11 months ago
Second Preimage Attack on SHAMATA-512
We present a second preimage attack on SHAMATA-512, which is a hash function of 512bit output and one of the first round candidates of the SHA-3 competition. The attack uses di...
Kota Ideguchi, Dai Watanabe
ASIACRYPT
2009
Springer
13 years 11 months ago
Preimages for Step-Reduced SHA-2
Abstract. In this paper, we present a preimage attack for 42 step
Kazumaro Aoki, Jian Guo, Krystian Matusiewicz, Yu ...