We analyse the security of the cryptographic hash function LAKE-256 proposed at FSE 2008 by Aumasson, Meier and Phan. By exploiting non-injectivity of some of the building primitives of LAKE, we show three different collision and near-collision attacks on the compression function. The first attack uses differences in the chaining values and the block counter and finds collisions with complexity 233. The second attack utilizes differences in the chaining values and salt and yields collisions with complexity 242. The final attack uses differences only in the chaining values to yield near-collisions with complexity 299. All our attacks are independent of the number of rounds in the compression function. We illustrate the first two attacks by s...
© Springer-Verlag Berlin Heidelberg 1993. In [ZMI89, ZMI90] two constructions for a collision resist...
Abstract. At the ECRYPT Hash Workshop 2007, Finiasz, Gaborit, and Sendrier pro-posed an improved ver...
The main contributions of this paper are two-fold. Firstly, we present a novel direction in the ...
We analyse the security of the cryptographic hash function LAKE-256 proposed at FSE 2008 by Aumasson...
Abstract. We analyse the security of the cryptographic hash function LAKE-256 proposed at FSE 2008 b...
In a paper published in FSE 2007, a way of obtaining near-collisions and in theory also collisions f...
Knudsen and Preneel (Asiacrypt'96 and Crypto'97) introduced a hash function design in which a linear...
Abstract. The design principle of Merkle-Damg˚ard construction is collision resistance of the compre...
In this paper we present concrete collision and preimage attacks on a large class of compression fun...
In this paper we present concrete collision and preimage attacks on a large class of compression fun...
© Springer-Verlag Berlin Heidelberg 1996. We consider constructions for cryptographic hash functions...
The design principle of Merkle-Damgård construction is collision resistance of the compression funct...
Abstract. IDEA is a block cipher designed by Xuejia Lai and James L. Massey and was first described ...
In this paper we present a cryptanalysis of a new 256-bit hash function, FORK-256, proposed by Hong ...
The Zémor-Tillich hash function has remained unbroken since its introduction at CRYPTO'94. We presen...
© Springer-Verlag Berlin Heidelberg 1993. In [ZMI89, ZMI90] two constructions for a collision resist...
Abstract. At the ECRYPT Hash Workshop 2007, Finiasz, Gaborit, and Sendrier pro-posed an improved ver...
The main contributions of this paper are two-fold. Firstly, we present a novel direction in the ...
We analyse the security of the cryptographic hash function LAKE-256 proposed at FSE 2008 by Aumasson...
Abstract. We analyse the security of the cryptographic hash function LAKE-256 proposed at FSE 2008 b...
In a paper published in FSE 2007, a way of obtaining near-collisions and in theory also collisions f...
Knudsen and Preneel (Asiacrypt'96 and Crypto'97) introduced a hash function design in which a linear...
Abstract. The design principle of Merkle-Damg˚ard construction is collision resistance of the compre...
In this paper we present concrete collision and preimage attacks on a large class of compression fun...
In this paper we present concrete collision and preimage attacks on a large class of compression fun...
© Springer-Verlag Berlin Heidelberg 1996. We consider constructions for cryptographic hash functions...
The design principle of Merkle-Damgård construction is collision resistance of the compression funct...
Abstract. IDEA is a block cipher designed by Xuejia Lai and James L. Massey and was first described ...
In this paper we present a cryptanalysis of a new 256-bit hash function, FORK-256, proposed by Hong ...
The Zémor-Tillich hash function has remained unbroken since its introduction at CRYPTO'94. We presen...
© Springer-Verlag Berlin Heidelberg 1993. In [ZMI89, ZMI90] two constructions for a collision resist...
Abstract. At the ECRYPT Hash Workshop 2007, Finiasz, Gaborit, and Sendrier pro-posed an improved ver...
The main contributions of this paper are two-fold. Firstly, we present a novel direction in the ...