Sciweavers

26 search results - page 2 / 6
» Cryptanalysis of Reduced Variants of the FORK-256 Hash Funct...
Sort
View
ACNS
2008
Springer
107views Cryptology» more  ACNS 2008»
14 years 19 days ago
Attacking Reduced Round SHA-256
The SHA-256 hash function has started getting attention recently by the cryptanalysis community
Somitra Kumar Sanadhya, Palash Sarkar
WEWORC
2007
148views Cryptology» more  WEWORC 2007»
13 years 7 months ago
Preimages for Reduced-Round Tiger
The cryptanalysis of the cryptographic hash function Tiger has, until now, focussed on finding collisions. In this paper we describe a preimage attack on the compression function ...
Sebastiaan Indesteege, Bart Preneel
AC
1997
Springer
13 years 10 months ago
Cryptographic Primitives for Information Authentication - State of the Art
This paper describes the state of the art for cryptographic primitives that are used for protecting the authenticity of information: cryptographic hash functions and digital signat...
Bart Preneel
CARDIS
1998
Springer
110views Hardware» more  CARDIS 1998»
13 years 10 months ago
Reducing the Collision Probability of Alleged Comp128
Wagner, Goldberg and Briceno have recently published an attack [2] on what they believe to be Comp128, the GSM A3A8 authentication hash function [1]. Provided that the attacker has...
Helena Handschuh, Pascal Paillier
AFRICACRYPT
2010
Springer
13 years 11 months ago
Cryptanalysis of the 10-Round Hash and Full Compression Function of SHAvite-3-512
In this paper, we analyze the SHAvite-3-512 hash function, as proposed and tweaked for round 2 of the SHA-3 competition. We present cryptanalytic results on 10 out of 14 rounds of ...
Praveen Gauravaram, Gaëtan Leurent, Florian M...