Sciweavers

54 search results - page 6 / 11
» Second Preimage Attacks on Dithered Hash Functions
Sort
View
ASIACRYPT
2009
Springer
15 years 4 months ago
Linearization Framework for Collision Attacks: Application to CubeHash and MD6
In this paper, an improved differential cryptanalysis framework for finding collisions in hash functions is provided. Its principle is based on linearization of compression functi...
Eric Brier, Shahram Khazaei, Willi Meier, Thomas P...
CHES
2011
Springer
298views Cryptology» more  CHES 2011»
13 years 9 months ago
spongent: A Lightweight Hash Function
This paper proposes spongent – a family of lightweight hash functions with hash sizes of 88 (for preimage resistance only), 128, 160, 224, and 256 bits based on a sponge construc...
Andrey Bogdanov, Miroslav Knezevic, Gregor Leander...
EUROCRYPT
2004
Springer
15 years 2 months ago
Hash Function Balance and Its Impact on Birthday Attacks
Textbooks tell us that a birthday attack on a hash function h with range size r requires r1/2 trials (hash computations) to find a collision. But this is quite misleading, being t...
Mihir Bellare, Tadayoshi Kohno
IACR
2011
139views more  IACR 2011»
13 years 9 months ago
Improved Meet-in-the-Middle Cryptanalysis of KTANTAN
We revisit meet-in-the-middle attacks on block ciphers and recent developments in meet-in-the-middle preimage attacks on hash functions. Despite the presence of a secret key in the...
Lei Wei, Christian Rechberger, Jian Guo 0001, Hong...
EUROCRYPT
2005
Springer
15 years 3 months ago
Cryptanalysis of the Hash Functions MD4 and RIPEMD
MD4 is a hash function developed by Rivest in 1990. It serves as the basis for most of the dedicated hash functions such as MD5, SHAx, RIPEMD, and HAVAL. In 1996, Dobbertin showed ...
Xiaoyun Wang, Xuejia Lai, Dengguo Feng, Hui Chen, ...