Sciweavers

114 search results - page 10 / 23
» Improved Collision Attack on Hash Function MD5
Sort
View
CHES
2004
Springer
130views Cryptology» more  CHES 2004»
15 years 5 months ago
Switching Blindings with a View Towards IDEA
Cryptographic algorithms implemented on smart-cards must be protected against side-channel attacks. Some encryption schemes and hash functions like IDEA, RC6, MD5, SHA-1 alternate ...
Olaf Neiße, Jürgen Pulkus
FSE
2001
Springer
121views Cryptology» more  FSE 2001»
15 years 4 months ago
Producing Collisions for PANAMA
PANAMA is a cryptographic module that was presented at the FSE Workshop in ’98 by Joan Daemen and Craig Clapp. It can serve both as a stream cipher and as a cryptographic hash fu...
Vincent Rijmen, Bart Van Rompay, Bart Preneel, Joo...
FSE
2007
Springer
123views Cryptology» more  FSE 2007»
15 years 6 months ago
The Grindahl Hash Functions
In this paper we propose the Grindahl hash functions, which are based on components of the Rijndael algorithm. To make collision search sufficiently difficult, this design has the...
Lars R. Knudsen, Christian Rechberger, Søre...
EUROCRYPT
2004
Springer
15 years 5 months ago
Hash Function Balance and Its Impact on Birthday Attacks
Textbooks tell us that a birthday attack on a hash function h with range size r requires r1/2 trials (hash computations) to find a collision. But this is quite misleading, being t...
Mihir Bellare, Tadayoshi Kohno
92
Voted
DCC
2008
IEEE
15 years 11 months ago
A synthetic indifferentiability analysis of some block-cipher-based hash functions
At ASIACRYPT 2006, Chang et al. analyzed the indifferentiability of some popular hash functions based on block ciphers, namely, the twenty collision resistant PGV, the MDC2 and th...
Zheng Gong, Xuejia Lai, Kefei Chen