Sciweavers

277 search results - page 22 / 56
» The Whirlpool Secure Hash Function
Sort
View
IWSEC
2007
Springer
15 years 6 months ago
How to Find Many Collisions of 3-Pass HAVAL
The hash function HAVAL is an Australian extension of well known Merkle-Damg˚ard hash functions such as MD4 and MD5. It has three variants, 3-, 4- and 5-pass HAVAL. On 3-pass HAVA...
Kazuhiro Suzuki, Kaoru Kurosawa
FSE
2001
Springer
121views Cryptology» more  FSE 2001»
15 years 4 months ago
Producing Collisions for PANAMA
PANAMA is a cryptographic module that was presented at the FSE Workshop in ’98 by Joan Daemen and Craig Clapp. It can serve both as a stream cipher and as a cryptographic hash fu...
Vincent Rijmen, Bart Van Rompay, Bart Preneel, Joo...
EUROCRYPT
2008
Springer
15 years 1 months ago
Security/Efficiency Tradeoffs for Permutation-Based Hashing
We provide attacks and analysis that capture a tradeoff, in the ideal-permutation model, between the speed of a permutation-based hash function and its potential security. For coll...
Phillip Rogaway, John P. Steinberger
CHES
2010
Springer
189views Cryptology» more  CHES 2010»
15 years 28 days ago
Quark: A Lightweight Hash
The need for lightweight (that is, compact, low-power, low-energy) cryptographic hash functions has been repeatedly expressed by application designers, notably for implementing RFI...
Jean-Philippe Aumasson, Luca Henzen, Willi Meier, ...
CRYPTO
2007
Springer
149views Cryptology» more  CRYPTO 2007»
15 years 3 months ago
Hash Functions and the (Amplified) Boomerang Attack
Abstract. Since Crypto 2004, hash functions have been the target of many attacks which showed that several well-known functions such as SHA-0 or MD5 can no longer be considered sec...
Antoine Joux, Thomas Peyrin