Sciweavers

26 search results - page 3 / 6
» The Second-Preimage Attack on MD4
Sort
View
ASIACRYPT
2011
Springer
12 years 6 months ago
Cryptanalysis of ARMADILLO2
ARMADILLO2 is the recommended variant of a multi-purpose cryptographic primitive dedicated to hardware which has been proposed by Badel et al. in [1]. In this paper we propose a me...
Mohamed Ahmed Abdelraheem, Céline Blondeau,...
FSE
2005
Springer
113views Cryptology» more  FSE 2005»
13 years 11 months ago
SMASH - A Cryptographic Hash Function
1 This paper presents a new hash function design, which is different from the popular designs of the MD4-family. Seen in the light of recent attacks on MD4, MD5, SHA-0, SHA-1, and...
Lars R. Knudsen
AFRICACRYPT
2009
Springer
14 years 1 months ago
Cryptanalysis of Vortex
Vortex is a hash function that was first presented at ISC’2008, then submitted to the NIST SHA-3 competition after some modifications. This paper describes several attacks on b...
Jean-Philippe Aumasson, Orr Dunkelman, Florian Men...
WEWORC
2007
148views Cryptology» more  WEWORC 2007»
13 years 7 months ago
Preimages for Reduced-Round Tiger
The cryptanalysis of the cryptographic hash function Tiger has, until now, focussed on finding collisions. In this paper we describe a preimage attack on the compression function ...
Sebastiaan Indesteege, Bart Preneel
EUROCRYPT
2005
Springer
13 years 11 months ago
How to Break MD5 and Other Hash Functions
Abstract. MD5 is one of the most widely used cryptographic hash functions nowadays. It was designed in 1992 as an improvement of MD4, and its security was widely studied since then...
Xiaoyun Wang, Hongbo Yu