Sciweavers

114 search results - page 5 / 23
» Improved Collision Attack on Hash Function MD5
Sort
View
ASIACRYPT
2009
Springer
15 years 4 months ago
Linearization Framework for Collision Attacks: Application to CubeHash and MD6
In this paper, an improved differential cryptanalysis framework for finding collisions in hash functions is provided. Its principle is based on linearization of compression functi...
Eric Brier, Shahram Khazaei, Willi Meier, Thomas P...
ASIACRYPT
2005
Springer
15 years 3 months ago
A Failure-Friendly Design Principle for Hash Functions
Abstract. This paper reconsiders the established Merkle-Damg˚ard design principle for iterated hash functions. The internal state size w of an iterated n-bit hash function is trea...
Stefan Lucks
82
Voted
SACRYPT
2009
Springer
155views Cryptology» more  SACRYPT 2009»
15 years 4 months ago
Practical Collisions for SHAMATA-256
In this paper, we present a collision attack on the SHA-3 submission SHAMATA. SHAMATA is a stream cipher-like hash function design with components of the AES, and it is one of the ...
Sebastiaan Indesteege, Florian Mendel, Bart Prenee...
72
Voted
SACRYPT
2007
Springer
151views Cryptology» more  SACRYPT 2007»
15 years 3 months ago
Collisions for 70-Step SHA-1: On the Full Cost of Collision Search
The diversity of methods for fast collision search in SHA-1 and similar hash functions makes a comparison of them difficult. The literature is at times very vague on this issue, wh...
Christophe De Cannière, Florian Mendel, Chr...
FSE
2007
Springer
101views Cryptology» more  FSE 2007»
15 years 3 months ago
Producing Collisions for Panama, Instantaneously
We present a practical attack on the Panama hash function that generates a collision in 26 evaluations of the state updating function. Our attack improves that of Rijmen and cowork...
Joan Daemen, Gilles Van Assche