نتایج جستجو برای: 3 way v

تعداد نتایج: 2401186  

Journal: :IACR Cryptology ePrint Archive 2010
Çagdas Çalik Meltem Sönmez Turan

Hamsi is one of the second round candidates of the SHA-3 competition. In this study, we present non-random differential properties for the compression function of the hash function Hamsi-256. Based on these properties, we first demonstrate a distinguishing attack that requires a few evaluations of the compression function and extend the distinguisher to 5 rounds with complexity 2. Then, we pres...

Journal: :IACR Cryptology ePrint Archive 2013
Jian Guo Pierre Karpman Ivica Nikolic Lei Wang Shuang Wu

We present a thorough security analysis of the hash function family BLAKE2, a recently proposed and already in use tweaked version of the SHA-3 finalist BLAKE. We study how existing attacks on BLAKE apply to BLAKE2 and to what extent the modifications impact the attacks. We design and run two improved searches for (impossible) differential attacks — the outcomes suggest higher number of attacke...

Journal: :IACR Cryptology ePrint Archive 2011
Javad Alizadeh Abdolrasoul Mirghadri

CubeHash is one of the round 2 candidates of the public SHA-3 competition hosted by NIST. It was designed by Bernstein. In this paper we find a new distinguisher to distinguish CubeHash compression function from a random function. This distinguisher principle is based on rotational analysis that formally introduced by Khovratovich and Nikolic. In order to use this technique, we need to compute ...

2010
Jérémy Jean Pierre-Alain Fouque

In this paper, we present new results on the second-round SHA-3 candidate ECHO. We describe a method to construct a collision in the compression function of ECHO-256 reduced to four rounds in 2 operations on AES-columns without significant memory requirements. Our attack uses the most recent analyses on ECHO, in particular the SuperSBox and SuperMixColumns layers to utilize efficiently the avai...

2010
Jian Guo Søren S. Thomsen

In this paper, we give some determinstic differential properties for the compression function of SHA-3 candidate Blue Midnight Wish (tweaked version for round 2). The computational complexity is about 2 compression function calls. This applies to security parameters 0/16, 1/15, and 2/14. The efficient differentials can be used to find pseudo-preimages of the compression function with marginal g...

2010
Praveen Gauravaram Gaëtan Leurent Florian Mendel María Naya-Plasencia Thomas Peyrin Christian Rechberger Martin Schläffer

In this paper, we analyze the SHAvite-3-512 hash function, as proposed and tweaked for round 2 of the SHA-3 competition. We present cryptanalytic results on 10 out of 14 rounds of the hash function SHAvite-3-512, and on the full 14 round compression function of SHAvite-3-512. We show a second preimage attack on the hash function reduced to 10 rounds with a complexity of 2 compression function e...

Journal: :IACR Cryptology ePrint Archive 2011
Jérémy Jean María Naya-Plasencia Martin Schläffer

ECHO-256 is a second-round candidate of the SHA-3 competition. It is an AESbased hash function that has attracted a lot of interest and analysis. Up to now, the best known attacks were a distinguisher on the full internal permutation and a collision on four rounds of its compression function. The latter was the best known analysis on the compression function as well as the one on the largest nu...

Journal: :IACR Cryptology ePrint Archive 2010
Ali Doganaksoy Baris Ege Onur Koçak Fatih Sulak

National Institute of Standards and Technology announced a competition in 2008, of which the winner will be acknowledged as the new hash standard SHA-3. There are 14 second round candidates which are selected among 51 first round algorithms. In this paper, we apply statistical analysis to the second round candidate algorithms by using two different methods, and observe how conservative the algo...

Journal: :IACR Cryptology ePrint Archive 2009
Deukjo Hong Woo-Hwan Kim Bonwook Koo

The hash function ARIRANG is one of the 1st round SHA-3 candidates. In this paper, we present preimage attacks on ARIRANG with step-reduced compression functions. We consider two step-reduced variants of the compression function. First one uses the same feedforward1 as the original algorithm, and the other one has the feedforward1 working at the output of the half steps. Our attack finds a prei...

Journal: :Elementary School Journal PGSD FIP UNIMED 2022

Penelitian ini bertujuan untuk mengidentifikasi 1) Perbedaan hasil belajar matematika siswa yang diajar dengan model pembelajaran project based learning menggunakan pendekatan visit home dibandingkan daring; 2) memiliki motivasi tinggi rendah; dan 3) Interaksi antara dalam mempengaruhi di era pandemi. Jenis penelitian adalah eksperimen desain faktorial 2x2. dilaksanakan SD Negeri 060931 Kecamat...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید