Sciweavers

26 search results - page 4 / 6
» The Second-Preimage Attack on MD4
Sort
View
LATINCRYPT
2010
13 years 6 months ago
Message Recovery and Pseudo-preimage Attacks on the Compression Function of Hamsi-256
Hamsi is one of the second round candidates of the SHA-3 competition. In this study, we present non-random differential properties for the compression function of the hash functio...
Çagdas Çalik, Meltem Sönmez Tur...
AFRICACRYPT
2010
Springer
14 years 1 months ago
Cryptanalysis of the 10-Round Hash and Full Compression Function of SHAvite-3-512
In this paper, we analyze the SHAvite-3-512 hash function, as proposed and tweaked for round 2 of the SHA-3 competition. We present cryptanalytic results on 10 out of 14 rounds of ...
Praveen Gauravaram, Gaëtan Leurent, Florian M...
FSE
2006
Springer
159views Cryptology» more  FSE 2006»
13 years 11 months ago
Collisions and Near-Collisions for Reduced-Round Tiger
We describe a collision-finding attack on 16 rounds of the Tiger hash function requiring the time for about 244 compression function invocations. Another attack generates pseudo-ne...
John Kelsey, Stefan Lucks
FSE
2010
Springer
144views Cryptology» more  FSE 2010»
14 years 22 days ago
Pseudo-cryptanalysis of the Original Blue Midnight Wish
The hash function Blue Midnight Wish (BMW) is a candidate in the SHA-3 competition organised by the U.S. National Institute of Standards and Technology (NIST). BMW was selected fo...
Søren S. Thomsen
FSE
2007
Springer
123views Cryptology» more  FSE 2007»
14 years 2 months ago
The Grindahl Hash Functions
In this paper we propose the Grindahl hash functions, which are based on components of the Rijndael algorithm. To make collision search sufficiently difficult, this design has the...
Lars R. Knudsen, Christian Rechberger, Søre...