Sciweavers

63 search results - page 2 / 13
» Attacking the Knudsen-Preneel Compression Functions
Sort
View
FSE
2011
Springer
263views Cryptology» more  FSE 2011»
13 years 1 months ago
Practical Near-Collisions on the Compression Function of BMW
Abstract. Blue Midnight Wish (BMW) is one of the fastest SHA-3 candidates in the second round of the competition. In this paper we study the compression function of BMW and we obta...
Gaëtan Leurent, Søren S. Thomsen
WEWORC
2007
148views Cryptology» more  WEWORC 2007»
13 years 11 months ago
Preimages for Reduced-Round Tiger
The cryptanalysis of the cryptographic hash function Tiger has, until now, focussed on finding collisions. In this paper we describe a preimage attack on the compression function ...
Sebastiaan Indesteege, Bart Preneel
FSE
2008
Springer
177views Cryptology» more  FSE 2008»
13 years 11 months ago
MD4 is Not One-Way
MD4 is a hash function introduced by Rivest in 1990. It is still used in some contexts, and the most commonly used hash function (MD5, SHA-1, SHA-2) are based on the design princip...
Gaëtan Leurent
LATINCRYPT
2010
13 years 8 months ago
Message Recovery and Pseudo-preimage Attacks on the Compression Function of Hamsi-256
Hamsi is one of the second round candidates of the SHA-3 competition. In this study, we present non-random differential properties for the compression function of the hash functio...
Çagdas Çalik, Meltem Sönmez Tur...
AFRICACRYPT
2010
Springer
14 years 2 months ago
Cryptanalysis of the 10-Round Hash and Full Compression Function of SHAvite-3-512
In this paper, we analyze the SHAvite-3-512 hash function, as proposed and tweaked for round 2 of the SHA-3 competition. We present cryptanalytic results on 10 out of 14 rounds of ...
Praveen Gauravaram, Gaëtan Leurent, Florian M...