Bao, Zhenzhen; Dinur, Itai; Guo, Jian; Leurent, Gaëtan; Wang, Lei Generic attacks on hash combiners. (English) Zbl 07211765 J. Cryptology 33, No. 3, 742-823 (2020). MSC: 94A60 94A62 68P25 PDF BibTeX XML Cite \textit{Z. Bao} et al., J. Cryptology 33, No. 3, 742--823 (2020; Zbl 07211765) Full Text: DOI
Rajasree, Mahesh Sreekumar Cryptanalysis of round-reduced KECCAK using non-linear structures. (English) Zbl 07199460 Hao, Feng (ed.) et al., Progress in cryptology – INDOCRYPT 2019. 20th international conference on cryptology in India, Hyderabad, India, December 15–18, 2019. Proceedings. Cham: Springer (ISBN 978-3-030-35422-0/pbk; 978-3-030-35423-7/ebook). Lecture Notes in Computer Science 11898, 175-192 (2019). MSC: 94A60 PDF BibTeX XML Cite \textit{M. S. Rajasree}, Lect. Notes Comput. Sci. 11898, 175--192 (2019; Zbl 07199460) Full Text: DOI
Li, Ting; Sun, Yao Preimage attacks on round-reduced Keccak-224/256 via an allocating approach. (English) Zbl 07162740 Ishai, Yuval (ed.) et al., Advances in cryptology – EUROCRYPT 2019. 38th annual international conference on the theory and applications of cryptographic techniques, Darmstadt, Germany, May 19–23, 2019. Proceedings. Part III. Cham: Springer (ISBN 978-3-030-17658-7/pbk; 978-3-030-17659-4/ebook). Lecture Notes in Computer Science 11478, 556-584 (2019). MSC: 94A60 PDF BibTeX XML Cite \textit{T. Li} and \textit{Y. Sun}, Lect. Notes Comput. Sci. 11478, 556--584 (2019; Zbl 07162740) Full Text: DOI
Kumar, Rajendra; Mittal, Nikhil; Singh, Shashank Cryptanalysis of 2 round Keccak-384. (English) Zbl 1407.94132 Chakraborty, Debrup (ed.) et al., Progress in cryptology – INDOCRYPT 2018. 19th international conference on cryptology in India, New Delhi, India, December 9–12, 2018. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 11356, 120-133 (2018). MSC: 94A60 PDF BibTeX XML Cite \textit{R. Kumar} et al., Lect. Notes Comput. Sci. 11356, 120--133 (2018; Zbl 1407.94132) Full Text: DOI
Bao, Zhenzhen; Wang, Lei; Guo, Jian; Gu, Dawu Functional graph revisited: updates on (second) preimage attacks on hash combiners. (English) Zbl 1410.94043 Katz, Jonathan (ed.) et al., Advances in cryptology – CRYPTO 2017. 37th annual international cryptology conference, Santa Barbara, CA, USA, August 20–24, 2017. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 10402, 404-427 (2017). MSC: 94A60 PDF BibTeX XML Cite \textit{Z. Bao} et al., Lect. Notes Comput. Sci. 10402, 404--427 (2017; Zbl 1410.94043) Full Text: DOI
Andreeva, Elena; Bouillaguet, Charles; Dunkelman, Orr; Fouque, Pierre-Alain; Hoch, Jonathan; Kelsey, John; Shamir, Adi; Zimmer, Sébastien New second-preimage attacks on hash functions. (English) Zbl 1365.94397 J. Cryptology 29, No. 4, 657-696 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{E. Andreeva} et al., J. Cryptology 29, No. 4, 657--696 (2016; Zbl 1365.94397) Full Text: DOI
Chang, Donghoon; Ghosh, Mohona; Sanadhya, Somitra Kumar Biclique cryptanalysis of full round AES-128 based hashing modes. (English) Zbl 1344.94036 Lin, Dongdai (ed.) et al., Information security and cryptology. 11th international conference, Inscrypt 2015, Beijing, China, November 1–3, 2015. Revised selected papers. Cham: Springer (ISBN 978-3-319-38897-7/pbk; 978-3-319-38898-4/ebook). Lecture Notes in Computer Science 9589, 3-21 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{D. Chang} et al., Lect. Notes Comput. Sci. 9589, 3--21 (2016; Zbl 1344.94036) Full Text: DOI
Ma, Bingke; Li, Bao; Hao, Ronglin; Li, Xiaoqian Improved (pseudo) preimage attacks on reduced-round GOST and Grøstl-256 and studies on several truncation patterns for AES-like compression functions. (English) Zbl 1398.94140 Tanaka, Keisuke (ed.) et al., Advances in information and computer security. 10th international workshop on security, IWSEC 2015, Nara, Japan, August 26–28, 2015. Proceedings. Cham: Springer (ISBN 978-3-319-22424-4/pbk; 978-3-319-22425-1/ebook). Lecture Notes in Computer Science 9241, 79-96 (2015). MSC: 94A60 PDF BibTeX XML Cite \textit{B. Ma} et al., Lect. Notes Comput. Sci. 9241, 79--96 (2015; Zbl 1398.94140) Full Text: DOI
Buczek, Mateusz; Kontak, Marcin Cryptanalysis of the HaF family of hash functions. (English) Zbl 1374.94777 Stud. Sci. Math. Hung. 52, No. 2, 277-287 (2015). MSC: 94A60 PDF BibTeX XML Cite \textit{M. Buczek} and \textit{M. Kontak}, Stud. Sci. Math. Hung. 52, No. 2, 277--287 (2015; Zbl 1374.94777) Full Text: DOI
Espitau, Thomas; Fouque, Pierre-Alain; Karpman, Pierre Higher-order differential meet-in-the-middle preimage attacks on SHA-1 and BLAKE. (English) Zbl 1375.94123 Gennaro, Rosario (ed.) et al., Advances in cryptology – CRYPTO 2015. 35th annual cryptology conference, Santa Barbara, CA, USA, August 16–20, 2015. Proceedings. Part I. Berlin: Springer (ISBN 978-3-662-47988-9/pbk; 978-3-662-47989-6/ebook). Lecture Notes in Computer Science 9215, 683-701 (2015). MSC: 94A60 PDF BibTeX XML Cite \textit{T. Espitau} et al., Lect. Notes Comput. Sci. 9215, 683--701 (2015; Zbl 1375.94123) Full Text: DOI
AlTawy, Riham; Youssef, Amr M. Second preimage analysis of Whirlwind. (English) Zbl 1400.94109 Lin, Dongdai (ed.) et al., Information security and cryptology. 10th international conference, Inscrypt 2014, Beijing, China, December 13–15, 2014. Revised selected papers. Cham: Springer (ISBN 978-3-319-16744-2/pbk; 978-3-319-16745-9/ebook). Lecture Notes in Computer Science 8957, 311-328 (2015). MSC: 94A60 PDF BibTeX XML Cite \textit{R. AlTawy} and \textit{A. M. Youssef}, Lect. Notes Comput. Sci. 8957, 311--328 (2015; Zbl 1400.94109) Full Text: DOI
Leurent, Gaëtan; Wang, Lei The sum can be weaker than each part. (English) Zbl 1370.94526 Oswald, Elisabeth (ed.) et al., Advances in cryptology – EUROCRYPT 2015. 34th annual international conference on the theory and applications of cryptographic techniques, Sofia, Bulgaria, April 26–30, 2015. Proceedings. Part I. Berlin: Springer (ISBN 978-3-662-46799-2/pbk; 978-3-662-46800-5/ebook). Lecture Notes in Computer Science 9056, 345-367 (2015). MSC: 94A60 PDF BibTeX XML Cite \textit{G. Leurent} and \textit{L. Wang}, Lect. Notes Comput. Sci. 9056, 345--367 (2015; Zbl 1370.94526) Full Text: DOI
Guo, Jian; Jean, Jérémy; Leurent, Gaëtan; Peyrin, Thomas; Wang, Lei The usage of counter revisited: second-preimage attack on new Russian standardized hash function. (English) Zbl 1382.94114 Joux, Antoine (ed.) et al., Selected areas in cryptography – SAC 2014. 21st international conference, Montreal, QC, Canada, August 14–15, 2014. Revised selected papers. Cham: Springer (ISBN 978-3-319-13050-7/pbk; 978-3-319-13051-4/ebook). Lecture Notes in Computer Science 8781, 195-211 (2014). MSC: 94A60 PDF BibTeX XML Cite \textit{J. Guo} et al., Lect. Notes Comput. Sci. 8781, 195--211 (2014; Zbl 1382.94114) Full Text: DOI
Zou, Jian; Wu, Wenling; Wu, Shuang Cryptanalysis of the round-reduced GOST hash function. (English) Zbl 1347.94067 Lin, Dongdai (ed.) et al., Information security and cryptology. 9th international conference, Inscrypt 2013, Guangzhou, China, November 27–30, 2013. Revised selected papers. Cham: Springer (ISBN 978-3-319-12086-7/pbk; 978-3-319-12087-4/ebook). Lecture Notes in Computer Science 8567, 309-322 (2014). MSC: 94A60 PDF BibTeX XML Cite \textit{J. Zou} et al., Lect. Notes Comput. Sci. 8567, 309--322 (2014; Zbl 1347.94067) Full Text: DOI
Wang, Gaoli; Shen, Yanzhao (Pseudo-)preimage attacks on step-reduced HAS-160 and RIPEMD-160. (English) Zbl 1336.94074 Chow, Sherman S. M. (ed.) et al., Information security. 17th international conference, ISC 2014, Hong Kong, China, October 12–14, 2014. Proceedings. Berlin: Springer (ISBN 978-3-319-13256-3/pbk). Lecture Notes in Computer Science 8783, 90-103 (2014). MSC: 94A60 PDF BibTeX XML Cite \textit{G. Wang} and \textit{Y. Shen}, Lect. Notes Comput. Sci. 8783, 90--103 (2014; Zbl 1336.94074) Full Text: DOI
Morawiecki, Paweł; Pieprzyk, Josef; Srebrny, Marian Rotational cryptanalysis of round-reduced Keccak. (English) Zbl 1321.94081 Moriai, Shiho (ed.), Fast software encryption. 20th international workshop, FSE 2013, Washington, DC, USA, March 11–13, 2013. Revised selected papers. Berlin: Springer (ISBN 978-3-662-43932-6/pbk; 978-3-662-43933-3/ebook). Lecture Notes in Computer Science 8424, 241-262 (2014). MSC: 94A60 PDF BibTeX XML Cite \textit{P. Morawiecki} et al., Lect. Notes Comput. Sci. 8424, 241--262 (2014; Zbl 1321.94081) Full Text: DOI
Kontak, Marcin; Szmidt, Janusz Cryptanalysis of the FSR-255 hash function. (English) Zbl 1318.94068 Control Cybern. 43, No. 2, 365-374 (2014). MSC: 94A60 PDF BibTeX XML Cite \textit{M. Kontak} and \textit{J. Szmidt}, Control Cybern. 43, No. 2, 365--374 (2014; Zbl 1318.94068)
Mennink, Bart; Preneel, Bart Breaking and fixing cryptophia’s short combiner. (English) Zbl 1378.94056 Gritzalis, Dimitris (ed.) et al., Cryptology and network security. 13th international conference, CANS 2014, Heraklion, Crete, Greece, October 22–24, 2014. Proceedings. Berlin: Springer (ISBN 978-3-319-12279-3/pbk). Lecture Notes in Computer Science 8813, 50-63 (2014). MSC: 94A60 PDF BibTeX XML Cite \textit{B. Mennink} and \textit{B. Preneel}, Lect. Notes Comput. Sci. 8813, 50--63 (2014; Zbl 1378.94056) Full Text: DOI
Zhong, Xiao; Wang, Mingsheng; Zhang, Bin; Wu, Shengbao Low data complexity inversion attacks on stream ciphers via truncated compressed preimage sets. (English) Zbl 1337.94091 Susilo, Willy (ed.) et al., Information security and privacy. 19th Australasian conference, ACISP 2014, Wollongong, NSW, Australia, July 7–9, 2014. Proceedings. Berlin: Springer (ISBN 978-3-319-08343-8/pbk). Lecture Notes in Computer Science 8544, 131-147 (2014). MSC: 94A60 PDF BibTeX XML Cite \textit{X. Zhong} et al., Lect. Notes Comput. Sci. 8544, 131--147 (2014; Zbl 1337.94091) Full Text: DOI
AlTawy, Riham; Youssef, Amr M. Preimage attacks on reduced-round Stribog. (English) Zbl 1288.94048 Pointcheval, David (ed.) et al., Progress in cryptology – AFRICACRYPT 2014. 7th international conference on cryptology in Africa, Marrakesh, Morocco, May 28–30, 2014. Proceedings. Berlin: Springer (ISBN 978-3-319-06733-9/pbk). Lecture Notes in Computer Science 8469, 109-125 (2014). MSC: 94A60 PDF BibTeX XML Cite \textit{R. AlTawy} and \textit{A. M. Youssef}, Lect. Notes Comput. Sci. 8469, 109--125 (2014; Zbl 1288.94048) Full Text: DOI
Wang, Gao-Li Collision attack on the full extended MD4 and pseudo-preimage attack on RIPEMD. (English) Zbl 1280.94098 J. Comput. Sci. Technol. 28, No. 1, 129-143 (2013). MSC: 94A60 PDF BibTeX XML Cite \textit{G.-L. Wang}, J. Comput. Sci. Technol. 28, No. 1, 129--143 (2013; Zbl 1280.94098) Full Text: DOI
Sasaki, Yu Preimage attacks on Feistel-SP functions: impact of omitting the last network twist. (English) Zbl 1330.94048 Jacobson, Michael (ed.) et al., Applied cryptography and network security. 11th international conference, ACNS 2013, Banff, AB, Canada, June 25–28, 2013. Proceedings. Berlin: Springer (ISBN 978-3-642-38979-5/pbk). Lecture Notes in Computer Science 7954, 170-185 (2013). MSC: 94A60 PDF BibTeX XML Cite \textit{Y. Sasaki}, Lect. Notes Comput. Sci. 7954, 170--185 (2013; Zbl 1330.94048) Full Text: DOI
Wang, Gaoli; Shen, Yanzhao Preimage and pseudo-collision attacks on step-reduced SM3 hash function. (English) Zbl 1315.94106 Inf. Process. Lett. 113, No. 8, 301-306 (2013). MSC: 94A60 PDF BibTeX XML Cite \textit{G. Wang} and \textit{Y. Shen}, Inf. Process. Lett. 113, No. 8, 301--306 (2013; Zbl 1315.94106) Full Text: DOI
Koyama, Takuma; Sasaki, Yu; Kunihiro, Noboru Multi-differential cryptanalysis on reduced DM-PRESENT-80: collisions and other differential properties. (English) Zbl 1342.94078 Kwon, Taekyoung (ed.) et al., Information security and cryptology – ICISC 2012. 15th international conference, Seoul, Korea, November 28–30, 2012. Revised selected papers. Berlin: Springer (ISBN 978-3-642-37681-8/pbk). Lecture Notes in Computer Science 7839, 352-367 (2013). MSC: 94A60 PDF BibTeX XML Cite \textit{T. Koyama} et al., Lect. Notes Comput. Sci. 7839, 352--367 (2013; Zbl 1342.94078) Full Text: DOI
Khovratovich, Dmitry Bicliques for permutations: collision and preimage attacks in stronger settings. (English) Zbl 1292.94092 Wang, Xiaoyun (ed.) et al., Advances in cryptology – ASIACRYPT 2012. 18th international conference on the theory and application of cryptology and information security, Beijing, China, December 2–6, 2012. Proceedings. Berlin: Springer (ISBN 978-3-642-34960-7/pbk). Lecture Notes in Computer Science 7658, 544-561 (2012). MSC: 94A60 PDF BibTeX XML Cite \textit{D. Khovratovich}, Lect. Notes Comput. Sci. 7658, 544--561 (2012; Zbl 1292.94092) Full Text: DOI
Li, Ji; Isobe, Takanori; Shibutani, Kyoji Converting meet-in-the-middle preimage attack into pseudo collision attack: application to SHA-2. (English) Zbl 1282.94054 Canteaut, Anne (ed.), Fast software encryption. 19th international workshop, FSE 2012, Washington, DC, USA, March 19–21, 2012. Revised selected papers. Berlin: Springer (ISBN 978-3-642-34046-8/pbk). Lecture Notes in Computer Science 7549, 264-286 (2012). MSC: 94A60 68P25 PDF BibTeX XML Cite \textit{J. Li} et al., Lect. Notes Comput. Sci. 7549, 264--286 (2012; Zbl 1282.94054) Full Text: DOI
Khovratovich, Dmitry; Rechberger, Christian; Savelieva, Alexandra Bicliques for preimages: attacks on Skein-512 and the SHA-2 family. (English) Zbl 1282.94049 Canteaut, Anne (ed.), Fast software encryption. 19th international workshop, FSE 2012, Washington, DC, USA, March 19–21, 2012. Revised selected papers. Berlin: Springer (ISBN 978-3-642-34046-8/pbk). Lecture Notes in Computer Science 7549, 244-263 (2012). MSC: 94A60 68P25 PDF BibTeX XML Cite \textit{D. Khovratovich} et al., Lect. Notes Comput. Sci. 7549, 244--263 (2012; Zbl 1282.94049) Full Text: DOI
Wu, Shuang; Feng, Dengguo; Wu, Wenling; Guo, Jian; Dong, Le; Zou, Jian (Pseudo) preimage attack on round-reduced Grøstl hash function and others. (English) Zbl 1312.94101 Canteaut, Anne (ed.), Fast software encryption. 19th international workshop, FSE 2012, Washington, DC, USA, March 19–21, 2012. Revised selected papers. Berlin: Springer (ISBN 978-3-642-34046-8/pbk). Lecture Notes in Computer Science 7549, 127-145 (2012). MSC: 94A60 PDF BibTeX XML Cite \textit{S. Wu} et al., Lect. Notes Comput. Sci. 7549, 127--145 (2012; Zbl 1312.94101) Full Text: DOI
Zou, Jian; Wu, Wenling; Wu, Shuang; Su, Bozhan; Dong, Le Preimage attacks on step-reduced SM3 hash function. (English) Zbl 1365.94474 Kim, Howon (ed.), Information security and cryptology – ICISC 2011. 14th international conference, Seoul, Korea, November 30–December 2, 2011. Revised selected papers. Berlin: Springer (ISBN 978-3-642-31911-2/pbk). Lecture Notes in Computer Science 7259, 375-390 (2012). MSC: 94A60 68P25 PDF BibTeX XML Cite \textit{J. Zou} et al., Lect. Notes Comput. Sci. 7259, 375--390 (2012; Zbl 1365.94474) Full Text: DOI
Knellwolf, Simon; Khovratovich, Dmitry New preimage attacks against reduced SHA-1. (English) Zbl 1296.94126 Safavi-Naini, Reihaneh (ed.) et al., Advances in cryptology – CRYPTO 2012. 32nd annual cryptology conference, Santa Barbara, CA, USA, August 19–23, 2012. Proceedings. Berlin: Springer (ISBN 978-3-642-32008-8/pbk). Lecture Notes in Computer Science 7417, 367-383 (2012). MSC: 94A60 PDF BibTeX XML Cite \textit{S. Knellwolf} and \textit{D. Khovratovich}, Lect. Notes Comput. Sci. 7417, 367--383 (2012; Zbl 1296.94126) Full Text: DOI
Zhang, Zhongya; Guan, Jie; Ding, Lin An improved Salsa20 stream cipher. (Chinese. English summary) Zbl 1240.94113 Acta Sci. Nat. Univ. Pekin. 47, No. 2, 201-207 (2011). MSC: 94A60 68P25 PDF BibTeX XML Cite \textit{Z. Zhang} et al., Acta Sci. Nat. Univ. Pekin. 47, No. 2, 201--207 (2011; Zbl 1240.94113)
Abdelraheem, Mohamed Ahmed; Blondeau, Céline; Naya-Plasencia, María; Videau, Marion; Zenner, Erik Cryptanalysis of ARMADILLO2. (English) Zbl 1227.94019 Lee, Dong Hoon (ed.) et al., Advances in cryptology – ASIACRYPT 2011. 17th international conference on the theory and application of cryptology and information security, Seoul, South Korea, December 4–8, 2011. Proceedings. Berlin: Springer (ISBN 978-3-642-25384-3/pbk). Lecture Notes in Computer Science 7073, 308-326 (2011). MSC: 94A60 PDF BibTeX XML Cite \textit{M. A. Abdelraheem} et al., Lect. Notes Comput. Sci. 7073, 308--326 (2011; Zbl 1227.94019) Full Text: DOI
Jia, Keting; Desmedt, Yvo; Han, Lidong; Wang, Xiaoyun Pseudo-cryptanalysis of Luffa. (English) Zbl 1295.94087 Lai, Xuejia (ed.) et al., Information security and cryptology. 6th international conference, Inscrypt 2010, Shanghai, China, October 20–24, 2010. Revised selected papers. Berlin: Springer (ISBN 978-3-642-21517-9/pbk). Lecture Notes in Computer Science 6584, 187-198 (2011). MSC: 94A60 PDF BibTeX XML Cite \textit{K. Jia} et al., Lect. Notes Comput. Sci. 6584, 187--198 (2011; Zbl 1295.94087) Full Text: DOI
Guo, Jian; Ling, San; Rechberger, Christian; Wang, Huaxiong Advanced meet-in-the-middle preimage attacks: first results on full Tiger, and improved results on MD4 and SHA-2. (English) Zbl 1253.94051 Abe, Masayuki (ed.), Advances in cryptology – ASIACRYPT 2010. 16th international conference on the theory and application of cryptology and information security, Singapore, December 5–9, 2010. Proceedings. Berlin: Springer (ISBN 978-3-642-17372-1/pbk). Lecture Notes in Computer Science 6477, 56-75 (2010). MSC: 94A60 PDF BibTeX XML Cite \textit{J. Guo} et al., Lect. Notes Comput. Sci. 6477, 56--75 (2010; Zbl 1253.94051) Full Text: DOI
Wang, Lei; Sasaki, Yu Finding preimages of Tiger up to 23 steps. (English) Zbl 1285.94100 Hong, Seokhie (ed.) et al., Fast software encryption. 17th international workshop, FSE 2010, Seoul, Korea, February 7–10, 2010. Revised selected papers. Berlin: Springer (ISBN 978-3-642-13857-7/pbk). Lecture Notes in Computer Science 6147, 116-133 (2010). MSC: 94A60 68P25 PDF BibTeX XML Cite \textit{L. Wang} and \textit{Y. Sasaki}, Lect. Notes Comput. Sci. 6147, 116--133 (2010; Zbl 1285.94100) Full Text: DOI
Knudsen, Lars R.; Mathiassen, John Erik; Muller, Frédéric; Thomsen, Søren S. Cryptanalysis of MD2. (English) Zbl 1181.94098 J. Cryptology 23, No. 1, 72-90 (2010). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{L. R. Knudsen} et al., J. Cryptology 23, No. 1, 72--90 (2010; Zbl 1181.94098) Full Text: DOI
Ideguchi, Kota; Watanabe, Dai Second preimage attack on SHAMATA-512. (English) Zbl 1252.94076 Roy, Bimal (ed.) et al., Progress in cryptology – INDOCRYPT 2009. 10th international conference on cryptology in India, New Delhi, India, December 13–16, 2009. Proceedings. Berlin: Springer (ISBN 978-3-642-10627-9/pbk). Lecture Notes in Computer Science 5922, 169-181 (2009). MSC: 94A60 PDF BibTeX XML Cite \textit{K. Ideguchi} and \textit{D. Watanabe}, Lect. Notes Comput. Sci. 5922, 169--181 (2009; Zbl 1252.94076) Full Text: DOI
Aoki, Kazumaro; Guo, Jian; Matusiewicz, Krystian; Sasaki, Yu; Wang, Lei Preimages for step-reduced SHA-2. (English) Zbl 1267.94030 Matsui, Mitsuru (ed.), Advances in cryptology – ASIACRYPT 2009. 15th international conference on the theory and application of cryptology and information security, Tokyo, Japan, December 6–10, 2009. Proceedings. Berlin: Springer (ISBN 978-3-642-10365-0/pbk). Lecture Notes in Computer Science 5912, 578-597 (2009). MSC: 94A60 PDF BibTeX XML Cite \textit{K. Aoki} et al., Lect. Notes Comput. Sci. 5912, 578--597 (2009; Zbl 1267.94030) Full Text: DOI
Andreeva, Elena; Bouillaguet, Charles; Dunkelman, Orr; Kelsey, John Herding, second preimage and Trojan message attacks beyond Merkle-Damgård. (English) Zbl 1267.94029 Jacobson, Michael J. jun. (ed.) et al., Selected areas in cryptography. 16th annual international workshop, SAC 2009, Calgary, Alberta, Canada, August 13–14, 2009. Revised selected papers. Berlin: Springer (ISBN 978-3-642-05443-3/pbk). Lecture Notes in Computer Science 5867, 393-414 (2009). MSC: 94A60 PDF BibTeX XML Cite \textit{E. Andreeva} et al., Lect. Notes Comput. Sci. 5867, 393--414 (2009; Zbl 1267.94029) Full Text: DOI
Aumasson, Jean-Philippe; Meier, Willi; Mendel, Florian Preimage attacks on 3-pass HAVAL and step-reduced MD5. (English) Zbl 1256.94041 Avanzi, Roberto Maria (ed.) et al., Selected areas in cryptography. 15th international workshop, SAC 2008, Sackville, New Brunswick, Canada, August 14–15. Revised selected papers. Berlin: Springer (ISBN 978-3-642-04158-7/pbk). Lecture Notes in Computer Science 5381, 120-135 (2009). MSC: 94A60 PDF BibTeX XML Cite \textit{J.-P. Aumasson} et al., Lect. Notes Comput. Sci. 5381, 120--135 (2009; Zbl 1256.94041) Full Text: DOI
Isobe, Takanori; Shibutani, Kyoji Preimage attacks on reduced Tiger and SHA-2. (English) Zbl 1248.94073 Dunkelman, Orr (ed.), Fast software encryption. 16th international workshop, FSE 2009, Leuven, Belgium, February 22–25, 2009. Revised selected papers. Berlin: Springer (ISBN 978-3-642-03316-2/pbk). Lecture Notes in Computer Science 5665, 139-155 (2009). MSC: 94A60 PDF BibTeX XML Cite \textit{T. Isobe} and \textit{K. Shibutani}, Lect. Notes Comput. Sci. 5665, 139--155 (2009; Zbl 1248.94073) Full Text: DOI
Wang, Gaoli; Wang, Shaohui Second preimage attack on 5-pass HAVAL and partial key-recovery attack on HMAC/NMAC-5-pass HAVAL. (English) Zbl 1246.94041 Preneel, Bart (ed.), Progress in cryptology – AFRICACRYPT 2009. Second international conference on cryptology in Africa, Gammarth, Tunisia, June 21–25, 2009. Proceedings. Berlin: Springer (ISBN 978-3-642-02383-5/pbk). Lecture Notes in Computer Science 5580, 1-13 (2009). MSC: 94A60 PDF BibTeX XML Cite \textit{G. Wang} and \textit{S. Wang}, Lect. Notes Comput. Sci. 5580, 1--13 (2009; Zbl 1246.94041) Full Text: DOI
Mendel, Florian; Pramstaller, Norbert; Rechberger, Christian; Kontak, Marcin; Szmidt, Janusz Cryptanalysis of the GOST hash function. (English) Zbl 1183.94042 Wagner, David (ed.), Advances in cryptology – CRYPTO 2008. 28th annual international cryptology conference, Santa Barbara, CA, USA, August 17–21, 2008. Proceedings. Berlin: Springer (ISBN 978-3-540-85173-8/pbk). Lecture Notes in Computer Science 5157, 162-178 (2008). MSC: 94A60 PDF BibTeX XML Cite \textit{F. Mendel} et al., Lect. Notes Comput. Sci. 5157, 162--178 (2008; Zbl 1183.94042) Full Text: DOI
Mendel, Florian; Pramstaller, Norbert; Rechberger, Christian A (second) preimage attack on the GOST hash function. (English) Zbl 1154.68406 Nyberg, Kaisa (ed.), Fast software encryption. 15th international workshop, FSE 2008, Lausanne, Switzerland, February 10–13, 2008. Revised selected papers. Berlin: Springer (ISBN 978-3-540-71038-7/pbk). Lecture Notes in Computer Science 5086, 224-234 (2008). MSC: 68P25 94A60 PDF BibTeX XML Cite \textit{F. Mendel} et al., Lect. Notes Comput. Sci. 5086, 224--234 (2008; Zbl 1154.68406) Full Text: DOI
Lee, Eunjin; Chang, Donghoon; Kim, Jongsung; Sung, Jaechul; Hong, Seokhie Second preimage attack on 3-pass HAVAL and partial key-recovery attacks on HMAC/NMAC-3-pass HAVAL. (English) Zbl 1154.68398 Nyberg, Kaisa (ed.), Fast software encryption. 15th international workshop, FSE 2008, Lausanne, Switzerland, February 10–13, 2008. Revised selected papers. Berlin: Springer (ISBN 978-3-540-71038-7/pbk). Lecture Notes in Computer Science 5086, 189-206 (2008). MSC: 68P25 94A60 PDF BibTeX XML Cite \textit{E. Lee} et al., Lect. Notes Comput. Sci. 5086, 189--206 (2008; Zbl 1154.68398) Full Text: DOI
Sasaki, Yu; Aoki, Kazumaro Preimage attacks on step-reduced MD5. (English) Zbl 1285.94094 Mu, Yi (ed.) et al., Information security and privacy. 13th Australasian conference, ACISP 2008, Wollongong, Australia, July 7–9, 2008. Proceedings. Berlin: Springer (ISBN 978-3-540-69971-2/pbk). Lecture Notes in Computer Science 5107, 282-296 (2008). MSC: 94A60 68P25 PDF BibTeX XML Cite \textit{Y. Sasaki} and \textit{K. Aoki}, Lect. Notes Comput. Sci. 5107, 282--296 (2008; Zbl 1285.94094) Full Text: DOI
Chang, Donghoon; Yung, Moti; Sung, Jaechul; Hong, Seokhie; Lee, Sangjin Preimage attack on the parallel FFT-Hashing function. (English) Zbl 1213.94090 Pieprzyk, Josef (ed.) et al., Information security and privacy. 12th Australasian conference, ACISP 2007. Townsville, Australia, July 2–4, 2007. Proceedings. Berlin: Springer (ISBN 978-3-540-73457-4/pbk). Lecture Notes in Computer Science 4586, 59-67 (2007). MSC: 94A60 PDF BibTeX XML Cite \textit{D. Chang} et al., Lect. Notes Comput. Sci. 4586, 59--67 (2007; Zbl 1213.94090) Full Text: DOI
Chang, Donghoon; Gupta, Kishan Chand; Nandi, Mridul RC4-Hash: A new hash function based on RC4. (Extended abstract). (English) Zbl 1175.94069 Barua, Rana (ed.) et al., Progress in cryptology – INDOCRYPT 2006. 7th international conference on cryptology in India, Kolkata, India, December 11-13, 2006. Proceedings. Berlin: Springer (ISBN 978-3-540-49767-7/pbk). Lecture Notes in Computer Science 4329, 80-94 (2006). MSC: 94A60 PDF BibTeX XML Cite \textit{D. Chang} et al., Lect. Notes Comput. Sci. 4329, 80--94 (2006; Zbl 1175.94069) Full Text: DOI