Sciweavers

61 search results - page 11 / 13
» Collision Attacks against the Knudsen-Preneel Compression Fu...
Sort
View
EUROCRYPT
2008
Springer
14 years 11 months ago
Security/Efficiency Tradeoffs for Permutation-Based Hashing
We provide attacks and analysis that capture a tradeoff, in the ideal-permutation model, between the speed of a permutation-based hash function and its potential security. For coll...
Phillip Rogaway, John P. Steinberger
FSE
2010
Springer
140views Cryptology» more  FSE 2010»
15 years 2 months ago
Cryptanalysis of ESSENCE
ESSENCE is a hash function submitted to the NIST Hash Competition that stands out as a hardware-friendly and highly parallelizable design. Previous analysis showed some non-randomn...
María Naya-Plasencia, Andrea Röck, Jea...
ASIACRYPT
2003
Springer
15 years 2 months ago
Cryptanalysis of 3-Pass HAVAL
HAVAL is a cryptographic hash function proposed in 1992 by Zheng, Pieprzyk and Seberry. Its has a structure that is quite similar to other well-known hash functions such as MD4 and...
Bart Van Rompay, Alex Biryukov, Bart Preneel, Joos...
ACNS
2009
Springer
193views Cryptology» more  ACNS 2009»
15 years 4 months ago
Cryptanalysis of Twister
In this paper, we present a pseudo-collision attack on the compression function of all Twister variants (224,256,384,512) with complexity of about 226.5 compression function evalua...
Florian Mendel, Christian Rechberger, Martin Schl&...
GRAPHICSINTERFACE
2007
14 years 11 months ago
Spectral graph-theoretic approach to 3D mesh watermarking
We propose a robust and imperceptible spectral watermarking method for high rate embedding of a watermark into 3D polygonal meshes. Our approach consists of four main steps: (1) t...
Emad E. Abdallah, A. Ben Hamza, Prabir Bhattachary...