Sciweavers

59 search results - page 11 / 12
» Cryptanalysis of the Yi-Lam Hash
Sort
View
IACR
2011
177views more  IACR 2011»
12 years 5 months ago
New attacks on Keccak-224 and Keccak-256
The Keccak hash function is one of the five finalists in NIST’s SHA-3 competition, and so far it showed remarkable resistance against practical collision finding attacks: Afte...
Itai Dinur, Orr Dunkelman, Adi Shamir
FROCOS
2005
Springer
13 years 11 months ago
Logical Analysis of Hash Functions
Abstract. In this paper we report on a novel approach for uniform encoding of hash functions (but also other cryptographic functions) into propositional logic formulae, and reducin...
Dejan Jovanovic, Predrag Janicic
ACNS
2009
Springer
193views Cryptology» more  ACNS 2009»
14 years 27 days ago
Cryptanalysis of Twister
In this paper, we present a pseudo-collision attack on the compression function of all Twister variants (224,256,384,512) with complexity of about 226.5 compression function evalua...
Florian Mendel, Christian Rechberger, Martin Schl&...
ASIACRYPT
2009
Springer
14 years 26 days ago
Linearization Framework for Collision Attacks: Application to CubeHash and MD6
In this paper, an improved differential cryptanalysis framework for finding collisions in hash functions is provided. Its principle is based on linearization of compression functi...
Eric Brier, Shahram Khazaei, Willi Meier, Thomas P...
FSE
2010
Springer
144views Cryptology» more  FSE 2010»
13 years 11 months ago
Pseudo-cryptanalysis of the Original Blue Midnight Wish
The hash function Blue Midnight Wish (BMW) is a candidate in the SHA-3 competition organised by the U.S. National Institute of Standards and Technology (NIST). BMW was selected fo...
Søren S. Thomsen