Sciweavers

658 search results - page 3 / 132
» The Grindahl Hash Functions
Sort
View
EUROCRYPT
2006
Springer
15 years 3 months ago
Herding Hash Functions and the Nostradamus Attack
In this paper, we develop a new attack on Damg
John Kelsey, Tadayoshi Kohno
138
Voted
IACR
2011
166views more  IACR 2011»
13 years 11 months ago
Bicliques for Preimages: Attacks on Skein-512 and the SHA-2 family
We introduce a new concept in splice-and-cut attacks on hash functions, which bridges the gap between preimage attacks and a powerful method of differential cryptanalysis. The ne...
Dmitry Khovratovich, Christian Rechberger, Alexand...
IACR
2011
122views more  IACR 2011»
13 years 11 months ago
On Authenticated Encryption Using Stream Ciphers Supporting an Initialisation Vector
We describe a systematic framework for using a stream cipher supporting an initialisation vector (IV) to perform various tasks of authentication and authenticated encryption. These...
Palash Sarkar
95
Voted
IACR
2011
162views more  IACR 2011»
13 years 11 months ago
The Parazoa Family: Generalizing the Sponge Hash Functions
Abstract. Sponge functions were introduced by Bertoni et al. as an alternative to the classical MerkleDamg˚ard design. Many hash function submissions to the SHA-3 competition laun...
Elena Andreeva, Bart Mennink, Bart Preneel
102
Voted
IPL
2011
130views more  IPL 2011»
14 years 6 months ago
On the cryptanalysis of the hash function Fugue: Partitioning and inside-out distinguishers
Fugue is an intriguing hash function design with a novel shift-register based compression structure and has formal security proofs e.g. against collision attacks. In this paper, w...
Jean-Philippe Aumasson, Raphael C.-W. Phan