نتایج جستجو برای: preimage resistance

تعداد نتایج: 375710  

2007
Shenghui Su Yixian Yang Bo Yang Shaolan Zhang

This paper proposes a new type of hash iterative structure ─ the ring-iterative structure with feedback which is subdivided into the single feedback ring iteration and the multiple feedback ring iteration, namely SFRI and MFRI. The authors prove that if f is a secure one-way compression function, the security of the MFRI structure is greater than that of the classical MD iterative structure, an...

Journal: :International Journal of Mathematics and Statistics 2023

To investigate implicative filters of hoops furthermore, we apply n-fold theory to (?, ?)-hesitant fuzzy and introduce the notion (?,?)-hesitant filters, obtain some conditions for a filter be filter. We also study preimage image filters.

2011
Andrey Bogdanov Miroslav Knezevic Gregor Leander Deniz Toz Kerem Varici Ingrid Verbauwhede

This paper proposes spongent – a family of lightweight hash functions with hash sizes of 88 (for preimage resistance only), 128, 160, 224, and 256 bits based on a sponge construction instantiated with a present-type permutation, following the hermetic sponge strategy. Its smallest implementations in ASIC require 738, 1060, 1329, 1728, and 1950 GE, respectively. To our best knowledge, at all sec...

Journal: :CoRR 2010
Harshvardhan Tiwari Krishna Asawa

Cryptographic hash functions play a central role in cryptography. Hash functions were introduced in cryptology to provide message integrity and authentication. MD5, SHA1 and RIPEMD are among the most commonly used message digest algorithm. Recently proposed attacks on well known and widely used hash functions motivate a design of new stronger hash function. In this paper a new approach is prese...

2010
Onur Özen Martijn Stam

Knudsen and Preneel (Asiacrypt’96 and Crypto’97) introduced a hash function design in which a linear error-correcting code is used to build a wide-pipe compression function from underlying blockciphers operating in Davies-Meyer mode. Their main design goal was to deliver compression functions with collision resistance up to, and even beyond, the block size of the underlying blockciphers. In thi...

Journal: :IACR Cryptology ePrint Archive 2009
Yu Sasaki Lei Wang Kazumaro Aoki

In this paper, we propose preimage attacks on 41-step SHA-256 and 46-step SHA-512, which drastically increase the number of attacked steps compared to the best previous preimage attack working for only 24 steps. The time complexity for 41-step SHA-256 is 2 compression function operations and the memory requirement is 2 × 10 words. The time complexity for 46-step SHA-512 is 2 compression functio...

In this paper, we present some attacks on GAGE, InGAGE, and CiliPadi which are candidates of the first round of the NIST-LWC competition. GAGE and InGAGE are lightweight sponge based hash function and Authenticated Encryption with Associated Data (AEAD), respectively and support different sets of parameters. The length of hash, key, and tag are always 256, 128, and 128 bits, respec...

2009
Florian Mendel

Tiger is a cryptographic hash function proposed by Anderson and Biham in 1996 and produces a 192-bit hash value. Recently, weaknesses have been shown in round-reduced variants of the Tiger hash function. Collision attacks have been presented for Tiger reduced to 16 and 19 (out of 24) rounds at FSE 2006 and Indocrypt 2006. Furthermore, Mendel and Rijmen presented a 1-bit pseudo-near-collision fo...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید