Sciweavers

10 search results - page 2 / 2
» Cryptanalysis of the ESSENCE Family of Hash Functions
Sort
View
FSE
2006
Springer
159views Cryptology» more  FSE 2006»
13 years 10 months ago
Breaking the ICE - Finding Multicollisions in Iterated Concatenated and Expanded (ICE) Hash Functions
The security of hash functions has recently become one of the hottest topics in the design and analysis of cryptographic primitives. Since almost all the hash functions used today ...
Jonathan J. Hoch, Adi Shamir
ACNS
2011
Springer
254views Cryptology» more  ACNS 2011»
12 years 10 months ago
Linear Analysis of Reduced-Round CubeHash
Abstract. Recent developments in the field of cryptanalysis of hash functions has inspired NIST to announce a competition for selecting a new cryptographic hash function to join t...
Tomer Ashur, Orr Dunkelman
FSE
2008
Springer
166views Cryptology» more  FSE 2008»
13 years 7 months ago
Accelerating the Whirlpool Hash Function Using Parallel Table Lookup and Fast Cyclical Permutation
Hash functions are an important building block in almost all security applications. In the past few years, there have been major advances in the cryptanalysis of hash functions, es...
Yedidya Hilewitz, Yiqun Lisa Yin, Ruby B. Lee
FSE
2008
Springer
177views Cryptology» more  FSE 2008»
13 years 7 months ago
MD4 is Not One-Way
MD4 is a hash function introduced by Rivest in 1990. It is still used in some contexts, and the most commonly used hash function (MD5, SHA-1, SHA-2) are based on the design princip...
Gaëtan Leurent
IACR
2011
139views more  IACR 2011»
12 years 5 months ago
Improved Meet-in-the-Middle Cryptanalysis of KTANTAN
We revisit meet-in-the-middle attacks on block ciphers and recent developments in meet-in-the-middle preimage attacks on hash functions. Despite the presence of a secret key in the...
Lei Wei, Christian Rechberger, Jian Guo 0001, Hong...