Sciweavers

42 search results - page 1 / 9
» Extending FORK-256 Attack to the Full Hash Function
Sort
View
CTRSA
2007
Springer
184views Cryptology» more  CTRSA 2007»
14 years 1 months ago
Cryptanalysis of Reduced Variants of the FORK-256 Hash Function
FORK-256 is a hash function presented at FSE 2006. Whereas SHA-like designs process messages in one stream, FORK-256 uses four parallel streams for hashing. In this article, we pre...
Florian Mendel, Joseph Lano, Bart Preneel
ICICS
2007
Springer
14 years 1 months ago
Extending FORK-256 Attack to the Full Hash Function
Abstract. In a paper published in FSE 2007, a way of obtaining nearcollisions and in theory also collisions for the FORK-256 hash function was presented [8]. The paper contained ex...
Scott Contini, Krystian Matusiewicz, Josef Pieprzy...
FSE
2007
Springer
129views Cryptology» more  FSE 2007»
14 years 1 months ago
Cryptanalysis of FORK-256
In this paper we present a cryptanalysis of a new 256-bit hash function, FORK-256, proposed by Hong et al. at FSE 2006. This cryptanalysis is based on some unexpected differential...
Krystian Matusiewicz, Thomas Peyrin, Olivier Bille...
INDOCRYPT
2007
Springer
14 years 1 months ago
A Meet-in-the-Middle Collision Attack Against the New FORK-256
We show that a 2112.9 collision attack exists against the FORK-256 Hash Function. The attack is surprisingly simple compared to existing published FORK-256 cryptanalysis work, yet ...
Markku-Juhani Olavi Saarinen
ASIACRYPT
2010
Springer
13 years 5 months ago
Advanced Meet-in-the-Middle Preimage Attacks: First Results on Full Tiger, and Improved Results on MD4 and SHA-2
We revisit narrow-pipe designs that are in practical use, and their security against preimage attacks. Our results are the best known preimage attacks on Tiger, MD4, and reduced SH...
Jian Guo, San Ling, Christian Rechberger, Huaxiong...