نتایج جستجو برای: one way hash function

تعداد نتایج: 3241299  

2005
Stefan Lucks

This paper reconsiders the established Merkle-Damg̊ard design principle for iterated hash functions. The internal state size w of an iterated n-bit hash function is treated as a security parameter of its own right. In a formal model, we show that increasing w quantifiably improves security against certain attacks, even if the compression function fails to be collision resistant. We propose the w...

1999
Mahesh V. Tripunitara

In this paper, we show that the compressions functions of SHA, MD2, MD4 and MD5 are not a ne transformations of their inputs.

2013
Tuomas Kortelainen Juha Kortelainen

The first part of this paper considers the diamond structures which were first introduced and applied in the herding attack by Kelsey and Kohno [7]. We present a new method for the construction of a diamond structure with 2 chaining values the message complexity of which is O(2 n+d 2 ) . Here n is the length of the compression function used. The aforementioned complexity was (with intuitive rea...

2005
Norbert Pramstaller Christian Rechberger Vincent Rijmen

SHA-1 uses a single set of rotation constants within the compression function. However, most other members of the MD4 family of hash functions use multiple sets of rotation constants, i. e. the rotation amounts change with the step being processed. To our knowledge, no design rationales on the choice of rotation constants are given on any of these hash functions. This is the first paper that an...

2009
Florian Mendel Martin Schläffer

In this paper, we present free-start collisions for the TIB3 hash functions with a complexity of about 2 compression function evaluations. By using message modification techniques the complexity can be further reduced to 2. Furthermore, we show how to construct collisions for TIB3 slightly faster than brute force search using the fact that we can construct several (different) free-start collisi...

2011
Gaëtan Leurent Søren S. Thomsen

Blue Midnight Wish (BMW) is one of the fastest SHA-3 candidates in the second round of the competition. In this paper we study the compression function of BMW and we obtain practical partial collisions in the case of BMW-256: we show a pair of inputs so that 300 pre-specified bits of the outputs collide (out of 512 bits). Our attack requires about 2 evaluations of the compression function. The ...

Journal: :IACR Cryptology ePrint Archive 2010
Çagdas Çalik Meltem Sönmez Turan

Hamsi is one of the second round candidates of the SHA-3 competition. In this study, we present non-random differential properties for the compression function of the hash function Hamsi-256. Based on these properties, we first demonstrate a distinguishing attack that requires a few evaluations of the compression function and extend the distinguisher to 5 rounds with complexity 2. Then, we pres...

2007
Ahto Buldas Aivo Jürgenson

We prove that there are no black-box reductions from Collision-Free Hash Functions to secure time-stamping schemes, which means that in principle secure time-stamping schemes may exist even if there exist no collision-resistant hash functions. We show that there is an oracle relative to which there exist secure time-stamping schemes but no hash function is collision-free. The oracle we use is n...

Journal: :IACR Cryptology ePrint Archive 2004
Stefan Lucks

This paper deals with the security of iterated hash functions against generic attacks, such as, e.g., Joux’ multicollision attacks from Crypto 04 [6]. The core idea is to increase the size of the internal state of an n-bit hash function to w > n bit. Variations of this core idea allow the use of a compression function with n output bits, even if the compression function itself is based on a blo...

2011
Florian Mendel Tomislav Nad

In this paper, we present a distinguisher for the permutation of SIMD-512 with complexity 2. We extend the attack to a distinguisher for the compression function with complexity 2. The attack is based on the application of the boomerang attack for hash functions. Starting from the middle of the compression function we use techniques from coding theory to search for two differential characterist...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید