Sciweavers

54 search results - page 8 / 11
» Second Preimage Attacks on Dithered Hash Functions
Sort
View
SACRYPT
2009
Springer
141views Cryptology» more  SACRYPT 2009»
15 years 4 months ago
Cryptanalysis of Dynamic SHA(2)
In this paper, we analyze the hash functions Dynamic SHA and Dynamic SHA2, which have been selected as first round candidates in the NIST hash function competition. These hash fun...
Jean-Philippe Aumasson, Orr Dunkelman, Sebastiaan ...
91
Voted
EUROCRYPT
2005
Springer
15 years 3 months ago
How to Break MD5 and Other Hash Functions
Abstract. MD5 is one of the most widely used cryptographic hash functions nowadays. It was designed in 1992 as an improvement of MD4, and its security was widely studied since then...
Xiaoyun Wang, Hongbo Yu
ASIACRYPT
1992
Springer
15 years 1 months ago
An Attack on Two Hash Functions by Zheng-Matsumoto-Imai
In [ZMI89,ZMI90] two constructions for a collision resistant hash function were proposed. The first scheme is based on a block cipher, and the second scheme uses modular arithmetic...
Bart Preneel, René Govaerts, Joos Vandewall...
78
Voted
CARDIS
1998
Springer
110views Hardware» more  CARDIS 1998»
15 years 1 months ago
Reducing the Collision Probability of Alleged Comp128
Wagner, Goldberg and Briceno have recently published an attack [2] on what they believe to be Comp128, the GSM A3A8 authentication hash function [1]. Provided that the attacker has...
Helena Handschuh, Pascal Paillier
FSE
2010
Springer
132views Cryptology» more  FSE 2010»
15 years 2 months ago
Rebound Attack on Reduced-Round Versions of JH
Abstract. JH, designed by Wu, is one of the 14 second round candidates in the NIST Hash Competition. This paper presents the first analysis results of JH by using rebound attack. ...
Vincent Rijmen, Deniz Toz, Kerem Varici