Sciweavers

42 search results - page 6 / 9
» Extending FORK-256 Attack to the Full Hash Function
Sort
View
FSE
2005
Springer
118views Cryptology» more  FSE 2005»
14 years 27 days ago
Preimage and Collision Attacks on MD2
This paper contains several attacks on the hash function MD2 which has a hash code size of 128 bits. At Asiacrypt 2004 Muller presents the first known preimage attack on MD2. The ...
Lars R. Knudsen, John Erik Mathiassen
IACR
2011
139views more  IACR 2011»
12 years 7 months ago
Improved Meet-in-the-Middle Cryptanalysis of KTANTAN
We revisit meet-in-the-middle attacks on block ciphers and recent developments in meet-in-the-middle preimage attacks on hash functions. Despite the presence of a secret key in the...
Lei Wei, Christian Rechberger, Jian Guo 0001, Hong...
IACR
2011
127views more  IACR 2011»
12 years 7 months ago
Corrigendum to: The Cube Attack on Stream Cipher Trivium and Quadraticity Tests
In 2008 I. Dinur and A. Shamir presented a new type of algebraic attack on symmetric ciphers named cube attack. The method has been applied to reduced variants of stream ciphers T...
Piotr Mroczkowski, Janusz Szmidt
ASIACRYPT
2000
Springer
13 years 11 months ago
Security of Signed ElGamal Encryption
Assuming a cryptographically strong cyclic group G of prime order q and a random hash function H, we show that ElGamal encryption with an added Schnorr signature is secure against ...
Claus-Peter Schnorr, Markus Jakobsson
CRYPTO
2007
Springer
134views Cryptology» more  CRYPTO 2007»
14 years 1 months ago
Domain Extension of Public Random Functions: Beyond the Birthday Barrier
A public random function is a random function that is accessible by all parties, including the adversary. For example, a (public) random oracle is a public random function {0, 1}...
Ueli M. Maurer, Stefano Tessaro