Sciweavers

42 search results - page 4 / 9
» Extending FORK-256 Attack to the Full Hash Function
Sort
View
WEWORC
2007
148views Cryptology» more  WEWORC 2007»
13 years 8 months ago
Preimages for Reduced-Round Tiger
The cryptanalysis of the cryptographic hash function Tiger has, until now, focussed on finding collisions. In this paper we describe a preimage attack on the compression function ...
Sebastiaan Indesteege, Bart Preneel
ASIACRYPT
2009
Springer
14 years 2 months ago
Improved Cryptanalysis of Skein
The hash function Skein is the submission of Ferguson et al. to the NIST Hash Competition, and is arguably a serious candidate for selection as SHA-3. This paper presents the firs...
Jean-Philippe Aumasson, Çagdas Çalik...
FSE
2004
Springer
90views Cryptology» more  FSE 2004»
14 years 23 days ago
Fast Software-Based Attacks on SecurID
SecurID is a widely used hardware token for strengthening authentication in a corporate environment. Recently, Biryukov, Lano, and Preneel presented an attack on the alleged SecurI...
Scott Contini, Yiqun Lisa Yin
FSE
2010
Springer
144views Cryptology» more  FSE 2010»
14 years 5 days ago
Pseudo-cryptanalysis of the Original Blue Midnight Wish
The hash function Blue Midnight Wish (BMW) is a candidate in the SHA-3 competition organised by the U.S. National Institute of Standards and Technology (NIST). BMW was selected fo...
Søren S. Thomsen
FSE
2010
Springer
132views Cryptology» more  FSE 2010»
14 years 5 days ago
Rebound Attack on Reduced-Round Versions of JH
Abstract. JH, designed by Wu, is one of the 14 second round candidates in the NIST Hash Competition. This paper presents the first analysis results of JH by using rebound attack. ...
Vincent Rijmen, Deniz Toz, Kerem Varici