Sciweavers

23 search results - page 4 / 5
» Preimage and Collision Attacks on MD2
Sort
View
FSE
2008
Springer
115views Cryptology» more  FSE 2008»
13 years 9 months ago
On the Salsa20 Core Function
In this paper, we point out some weaknesses in the Salsa20 core function that could be exploited to obtain up to 231 collisions for its full (20 rounds) version. We first find an i...
Julio César Hernández Castro, Juan M...
EUROCRYPT
2004
Springer
14 years 26 days ago
Hash Function Balance and Its Impact on Birthday Attacks
Textbooks tell us that a birthday attack on a hash function h with range size r requires r1/2 trials (hash computations) to find a collision. But this is quite misleading, being t...
Mihir Bellare, Tadayoshi Kohno
CRYPTO
2008
Springer
163views Cryptology» more  CRYPTO 2008»
13 years 9 months ago
Cryptanalysis of the GOST Hash Function
In this article, we analyze the security of the GOST hash function. The GOST hash function, defined in the Russian standard GOST 34.11-94, is an iterated hash function producing a ...
Florian Mendel, Norbert Pramstaller, Christian Rec...
CRYPTO
2009
Springer
119views Cryptology» more  CRYPTO 2009»
14 years 2 months ago
How Risky Is the Random-Oracle Model?
RSA-FDH and many other schemes secure in the Random-Oracle Model (ROM) require a hash function with output size larger than standard sizes. We show that the random-oracle instanti...
Gaëtan Leurent, Phong Q. Nguyen
SACRYPT
2009
Springer
141views Cryptology» more  SACRYPT 2009»
14 years 2 months ago
Cryptanalysis of Dynamic SHA(2)
In this paper, we analyze the hash functions Dynamic SHA and Dynamic SHA2, which have been selected as first round candidates in the NIST hash function competition. These hash fun...
Jean-Philippe Aumasson, Orr Dunkelman, Sebastiaan ...