Sciweavers

23 search results - page 3 / 5
» Meet-in-the-Middle Attacks on SHA-3 Candidates
Sort
View
ACISP
2010
Springer
13 years 10 months ago
Distinguishers for the Compression Function and Output Transformation of Hamsi-256
Hamsi is one of 14 remaining candidates in NIST's Hash Competition for the future hash standard SHA-3. Until now, little analysis has been published on its resistance to diffe...
Jean-Philippe Aumasson, Emilia Käsper, Lars R...
CANS
2010
Springer
197views Cryptology» more  CANS 2010»
13 years 6 months ago
Near-Collisions on the Reduced-Round Compression Functions of Skein and BLAKE
The SHA-3 competition organized by NIST [1] aims to find a new hash standard as a replacement of SHA-2. Till now, 14 submissions have been selected as the second round candidates, ...
Bozhan Su, Wenling Wu, Shuang Wu, Le Dong
LATINCRYPT
2010
13 years 7 months ago
Message Recovery and Pseudo-preimage Attacks on the Compression Function of Hamsi-256
Hamsi is one of the second round candidates of the SHA-3 competition. In this study, we present non-random differential properties for the compression function of the hash functio...
Çagdas Çalik, Meltem Sönmez Tur...
SACRYPT
2009
Springer
155views Cryptology» more  SACRYPT 2009»
14 years 3 months ago
Practical Collisions for SHAMATA-256
In this paper, we present a collision attack on the SHA-3 submission SHAMATA. SHAMATA is a stream cipher-like hash function design with components of the AES, and it is one of the ...
Sebastiaan Indesteege, Florian Mendel, Bart Prenee...
FSE
2010
Springer
220views Cryptology» more  FSE 2010»
14 years 1 months ago
Super-Sbox Cryptanalysis: Improved Attacks for AES-Like Permutations
In this paper, we improve the recent rebound and start-from-the-middle attacks on AES-like permutations. Our new cryptanalysis technique uses the fact that one can view two rounds ...
Henri Gilbert, Thomas Peyrin