Sciweavers

54 search results - page 4 / 11
» Second Preimage Attacks on Dithered Hash Functions
Sort
View
FSE
2005
Springer
118views Cryptology» more  FSE 2005»
15 years 3 months ago
Preimage and Collision Attacks on MD2
This paper contains several attacks on the hash function MD2 which has a hash code size of 128 bits. At Asiacrypt 2004 Muller presents the first known preimage attack on MD2. The ...
Lars R. Knudsen, John Erik Mathiassen
ASIACRYPT
2011
Springer
13 years 9 months ago
Cryptanalysis of ARMADILLO2
ARMADILLO2 is the recommended variant of a multi-purpose cryptographic primitive dedicated to hardware which has been proposed by Badel et al. in [1]. In this paper we propose a me...
Mohamed Ahmed Abdelraheem, Céline Blondeau,...
86
Voted
AFRICACRYPT
2008
Springer
14 years 11 months ago
How (Not) to Efficiently Dither Blockcipher-Based Hash Functions?
Abstract. In the context of iterated hash functions, "dithering" designates the technique of adding an iteration-dependent input to the compression function in order to d...
Jean-Philippe Aumasson, Raphael C.-W. Phan
75
Voted
EUROCRYPT
2009
Springer
15 years 10 months ago
Cryptanalysis of MDC-2
We provide a collision attack and preimage attacks on the MDC-2 construction, which is a method (dating back to 1988) of turning an n-bit block cipher into a 2n-bit hash function. ...
Christian Rechberger, Florian Mendel, Lars R. Knud...
FSE
2011
Springer
264views Cryptology» more  FSE 2011»
14 years 1 months ago
An Improved Algebraic Attack on Hamsi-256
Hamsi is one of the 14 second-stage candidates in NIST’s SHA-3 competition. The only previous attack on this hash function was a very marginal attack on its 256-bit version publi...
Itai Dinur, Adi Shamir