Sciweavers

277 search results - page 28 / 56
» The Whirlpool Secure Hash Function
Sort
View
FSE
2011
Springer
263views Cryptology» more  FSE 2011»
13 years 3 days ago
Practical Near-Collisions on the Compression Function of BMW
Abstract. Blue Midnight Wish (BMW) is one of the fastest SHA-3 candidates in the second round of the competition. In this paper we study the compression function of BMW and we obta...
Gaëtan Leurent, Søren S. Thomsen
CRYPTO
2001
Springer
117views Cryptology» more  CRYPTO 2001»
14 years 1 months ago
Online Ciphers and the Hash-CBC Construction
We initiate a study of on-line ciphers. These are ciphers that can take input plaintexts of large and varying lengths and will output the ith block of the ciphertext after having p...
Mihir Bellare, Alexandra Boldyreva, Lars R. Knudse...
AMC
2005
116views more  AMC 2005»
13 years 8 months ago
The design of integrating subliminal channel with access control
Recently, Lee and Yang proposed a subliminal scheme which employs an access control in a hierarchy. In their scheme, chief users use a one-way hash function to compute their subord...
Narn-Yih Lee, Shu-Ya Yang
FSE
2009
Springer
148views Cryptology» more  FSE 2009»
13 years 12 months ago
Cryptanalysis of the LAKE Hash Family
We analyse the security of the cryptographic hash function LAKE-256 proposed at FSE 2008 by Aumasson, Meier and Phan. By exploiting non-injectivity of some of the building primitiv...
Alex Biryukov, Praveen Gauravaram, Jian Guo, Dmitr...
FSE
2010
Springer
144views Cryptology» more  FSE 2010»
14 years 1 months ago
Pseudo-cryptanalysis of the Original Blue Midnight Wish
The hash function Blue Midnight Wish (BMW) is a candidate in the SHA-3 competition organised by the U.S. National Institute of Standards and Technology (NIST). BMW was selected fo...
Søren S. Thomsen