Sciweavers

42 search results - page 3 / 9
» Extending FORK-256 Attack to the Full Hash Function
Sort
View
ASIACRYPT
2009
Springer
14 years 2 months ago
Rebound Attack on the Full Lane Compression Function
In this work, we apply the rebound attack to the AES based SHA-3 candidate Lane. The hash function Lane uses a permutation based compression function, consisting of a linear messag...
Krystian Matusiewicz, María Naya-Plasencia,...
CISC
2009
Springer
181views Cryptology» more  CISC 2009»
13 years 5 months ago
Cryptanalysis of the ESSENCE Family of Hash Functions
Abstract. ESSENCE is a family of cryptographic hash functions, accepted to the first round of NIST's SHA-3 competition. This paper presents the first known attacks on ESSENCE....
Nicky Mouha, Gautham Sekar, Jean-Philippe Aumasson...
ACISP
2010
Springer
13 years 9 months ago
Distinguishers for the Compression Function and Output Transformation of Hamsi-256
Hamsi is one of 14 remaining candidates in NIST's Hash Competition for the future hash standard SHA-3. Until now, little analysis has been published on its resistance to diffe...
Jean-Philippe Aumasson, Emilia Käsper, Lars R...
FSE
2006
Springer
114views Cryptology» more  FSE 2006»
13 years 11 months ago
Cryptanalysis of the Full HAVAL with 4 and 5 Passes
Abstract. HAVAL is a cryptographic hash function with variable digest size proposed by Zheng, Pieprzyk and Seberry in 1992. It has three variants, 3-, 4-, and 5-pass HAVAL. Previou...
Hongbo Yu, Xiaoyun Wang, Aaram Yun, Sangwoo Park
SACRYPT
2007
Springer
151views Cryptology» more  SACRYPT 2007»
14 years 1 months ago
Collisions for 70-Step SHA-1: On the Full Cost of Collision Search
The diversity of methods for fast collision search in SHA-1 and similar hash functions makes a comparison of them difficult. The literature is at times very vague on this issue, wh...
Christophe De Cannière, Florian Mendel, Chr...