Sciweavers

114 search results - page 21 / 23
» Improved Collision Attack on Hash Function MD5
Sort
View
FSE
2010
Springer
220views Cryptology» more  FSE 2010»
15 years 4 months ago
Super-Sbox Cryptanalysis: Improved Attacks for AES-Like Permutations
In this paper, we improve the recent rebound and start-from-the-middle attacks on AES-like permutations. Our new cryptanalysis technique uses the fact that one can view two rounds ...
Henri Gilbert, Thomas Peyrin
ACISP
2010
Springer
14 years 9 months ago
Second-Preimage Analysis of Reduced SHA-1
Many applications using cryptographic hash functions do not require collision resistance, but some kind of preimage resistance. That's also the reason why the widely used SHA-...
Christian Rechberger
IACR
2011
139views more  IACR 2011»
13 years 11 months ago
Improved Meet-in-the-Middle Cryptanalysis of KTANTAN
We revisit meet-in-the-middle attacks on block ciphers and recent developments in meet-in-the-middle preimage attacks on hash functions. Despite the presence of a secret key in the...
Lei Wei, Christian Rechberger, Jian Guo 0001, Hong...
APPROX
2008
Springer
71views Algorithms» more  APPROX 2008»
15 years 1 months ago
Tight Bounds for Hashing Block Sources
It is known that if a 2-universal hash function H is applied to elements of a block source (X1, . . . , XT ), where each item Xi has enough min-entropy conditioned on the previous...
Kai-Min Chung, Salil P. Vadhan
IACR
2011
90views more  IACR 2011»
13 years 11 months ago
On the Security of the Winternitz One-Time Signature Scheme
Abstract. We show that the Winternitz one-time signature scheme is existentially unforgeable under adaptive chosen message attacks when instantiated with a family of pseudo random ...
Johannes Buchmann, Erik Dahmen, Sarah Ereth, Andre...