Sciweavers

143 search results - page 8 / 29
» Hash, Displace, and Compress
Sort
View
FSE
2007
Springer
129views Cryptology» more  FSE 2007»
14 years 1 months ago
Cryptanalysis of FORK-256
In this paper we present a cryptanalysis of a new 256-bit hash function, FORK-256, proposed by Hong et al. at FSE 2006. This cryptanalysis is based on some unexpected differential...
Krystian Matusiewicz, Thomas Peyrin, Olivier Bille...
IPL
2010
107views more  IPL 2010»
13 years 5 months ago
Collisions for variants of the BLAKE hash function
In this paper we present an attack to the BLOKE and BRAKE hash functions, which are weakened versions of the SHA-3 candidate BLAKE. In difference to BLAKE, the BLOKE hash functio...
Janos Vidali, Peter Nose, Enes Pasalic
AFRICACRYPT
2008
Springer
13 years 9 months ago
How (Not) to Efficiently Dither Blockcipher-Based Hash Functions?
Abstract. In the context of iterated hash functions, "dithering" designates the technique of adding an iteration-dependent input to the compression function in order to d...
Jean-Philippe Aumasson, Raphael C.-W. Phan
FSE
2009
Springer
152views Cryptology» more  FSE 2009»
14 years 8 months ago
Blockcipher-Based Hashing Revisited
We revisit the rate-1 blockcipher based hash functions as first studied by Preneel, Govaerts and Vandewalle (Crypto'93) and later extensively analysed by Black, Rogaway and Sh...
Martijn Stam
FSE
2009
Springer
148views Cryptology» more  FSE 2009»
13 years 10 months ago
Cryptanalysis of the LAKE Hash Family
We analyse the security of the cryptographic hash function LAKE-256 proposed at FSE 2008 by Aumasson, Meier and Phan. By exploiting non-injectivity of some of the building primitiv...
Alex Biryukov, Praveen Gauravaram, Jian Guo, Dmitr...