Sciweavers

59 search results - page 10 / 12
» Cryptanalysis of the Yi-Lam Hash
Sort
View
CTRSA
2007
Springer
184views Cryptology» more  CTRSA 2007»
14 years 4 months ago
Cryptanalysis of Reduced Variants of the FORK-256 Hash Function
FORK-256 is a hash function presented at FSE 2006. Whereas SHA-like designs process messages in one stream, FORK-256 uses four parallel streams for hashing. In this article, we pre...
Florian Mendel, Joseph Lano, Bart Preneel
PROVSEC
2010
Springer
13 years 7 months ago
Distinguishing Distributions Using Chernoff Information
Abstract. In this paper, we study the soundness amplification by repetition of cryptographic protocols. As a tool, we use the Chernoff Information. We specify the number of attempt...
Thomas Baignères, Pouyan Sepehrdad, Serge V...
INDOCRYPT
2007
Springer
14 years 4 months ago
A Meet-in-the-Middle Collision Attack Against the New FORK-256
We show that a 2112.9 collision attack exists against the FORK-256 Hash Function. The attack is surprisingly simple compared to existing published FORK-256 cryptanalysis work, yet ...
Markku-Juhani Olavi Saarinen
ASIACRYPT
2009
Springer
14 years 4 months ago
Improved Cryptanalysis of Skein
The hash function Skein is the submission of Ferguson et al. to the NIST Hash Competition, and is arguably a serious candidate for selection as SHA-3. This paper presents the firs...
Jean-Philippe Aumasson, Çagdas Çalik...
AFRICACRYPT
2009
Springer
14 years 4 months ago
Cryptanalysis of Vortex
Vortex is a hash function that was first presented at ISC’2008, then submitted to the NIST SHA-3 competition after some modifications. This paper describes several attacks on b...
Jean-Philippe Aumasson, Orr Dunkelman, Florian Men...