Sciweavers

22 search results - page 2 / 5
» Cryptanalysis of the Compression Function of SIMD
Sort
View
FSE
2008
Springer
177views Cryptology» more  FSE 2008»
13 years 8 months ago
MD4 is Not One-Way
MD4 is a hash function introduced by Rivest in 1990. It is still used in some contexts, and the most commonly used hash function (MD5, SHA-1, SHA-2) are based on the design princip...
Gaëtan Leurent
FSE
2009
Springer
148views Cryptology» more  FSE 2009»
13 years 10 months ago
Cryptanalysis of the LAKE Hash Family
We analyse the security of the cryptographic hash function LAKE-256 proposed at FSE 2008 by Aumasson, Meier and Phan. By exploiting non-injectivity of some of the building primitiv...
Alex Biryukov, Praveen Gauravaram, Jian Guo, Dmitr...
CRYPTO
2008
Springer
163views Cryptology» more  CRYPTO 2008»
13 years 8 months ago
Cryptanalysis of the GOST Hash Function
In this article, we analyze the security of the GOST hash function. The GOST hash function, defined in the Russian standard GOST 34.11-94, is an iterated hash function producing a ...
Florian Mendel, Norbert Pramstaller, Christian Rec...
ASIACRYPT
2010
Springer
13 years 5 months ago
Rotational Rebound Attacks on Reduced Skein
Abstract. In this paper we combine a recent rotational cryptanalysis with the rebound attack, which results in the best cryptanalysis of Skein, a candidate for the SHA-3 competitio...
Dmitry Khovratovich, Ivica Nikolic, Christian Rech...
ACNS
2009
Springer
193views Cryptology» more  ACNS 2009»
14 years 1 months ago
Cryptanalysis of Twister
In this paper, we present a pseudo-collision attack on the compression function of all Twister variants (224,256,384,512) with complexity of about 226.5 compression function evalua...
Florian Mendel, Christian Rechberger, Martin Schl&...