Sciweavers

143 search results - page 11 / 29
» Hash, Displace, and Compress
Sort
View
ASIACRYPT
2003
Springer
14 years 18 days ago
Cryptanalysis of 3-Pass HAVAL
HAVAL is a cryptographic hash function proposed in 1992 by Zheng, Pieprzyk and Seberry. Its has a structure that is quite similar to other well-known hash functions such as MD4 and...
Bart Van Rompay, Alex Biryukov, Bart Preneel, Joos...
IACR
2011
166views more  IACR 2011»
12 years 7 months ago
Bicliques for Preimages: Attacks on Skein-512 and the SHA-2 family
We introduce a new concept in splice-and-cut attacks on hash functions, which bridges the gap between preimage attacks and a powerful method of differential cryptanalysis. The ne...
Dmitry Khovratovich, Christian Rechberger, Alexand...
ACISP
2008
Springer
14 years 1 months ago
Collisions for Round-Reduced LAKE
LAKE is a family of cryptographic hash functions presented at FSE 2008. It is an iterated hash function and defines two main instances with a 256 bit and 512 bit hash value. In th...
Florian Mendel, Martin Schläffer
ICIP
2008
IEEE
14 years 9 months ago
Localization of sparse image tampering via random projections
Hashes can be used to provide authentication of multimedia contents. In the case of images, a hash can be used to detect whether the data has been modified in an illegitimate way....
Marco Tagliasacchi, Giuseppe Valenzise, Stefano Tu...
IPL
2011
130views more  IPL 2011»
13 years 2 months ago
On the cryptanalysis of the hash function Fugue: Partitioning and inside-out distinguishers
Fugue is an intriguing hash function design with a novel shift-register based compression structure and has formal security proofs e.g. against collision attacks. In this paper, w...
Jean-Philippe Aumasson, Raphael C.-W. Phan