We analyse the security of the cryptographic hash function LAKE-256 proposed at FSE 2008 by Aumasson, Meier and Phan. By exploiting non-injectivity of some of the building primitives of LAKE, we show three different collision and near-collision attacks on the compression function. The first attack uses differences in the chaining values and the block counter and finds collisions with complexity 2^{33}. The second attack utilizes differences in the chaining values and salt and yields collisions with complexity 2^{42}. The final attack uses differences only in the chaining values to yield near-collisions with complexity 2^{99}. All our attacks are independent of the number of rounds in the compression function. We illustrate the first two att...
Cryptographic hash functions are used in many cryptographic applications, and the design of provably...
peer reviewedIn this work, we introduce a new non-random property for hash/compression functions usi...
The SHA-3 competition organized by NIST aims to find a new hash standard as a replacement of SHA-2. ...
peer reviewedWe analyse the security of the cryptographic hash function LAKE-256 proposed at FSE 200...
We analyse the security of the cryptographic hash function LAKE-256 proposed at FSE 2008 by Aumasson...
The design principle of Merkle-Damgård construction is collision resistance of the compression funct...
Knudsen and Preneel (Asiacrypt'96 and Crypto'97) introduced a hash function design in which a linear...
In a paper published in FSE 2007, a way of obtaining near-collisions and in theory also collisions f...
In this thesis we study the security of a number of dedicated cryptographic hash functions against c...
We describe a new tool for the search of collisions for hash functions. The tool is applicable when ...
© Springer-Verlag Berlin Heidelberg 1996. We consider constructions for cryptographic hash functions...
In this paper we present concrete collision and preimage attacks on a large class of compression fun...
The paper discusses the security of hash function with Merkle-Damgård construction and provides the ...
In this paper we present concrete collision and preimage attacks on a large class of compression fun...
Abstract. The design principle of Merkle-Damg˚ard construction is collision resistance of the compre...
Cryptographic hash functions are used in many cryptographic applications, and the design of provably...
peer reviewedIn this work, we introduce a new non-random property for hash/compression functions usi...
The SHA-3 competition organized by NIST aims to find a new hash standard as a replacement of SHA-2. ...
peer reviewedWe analyse the security of the cryptographic hash function LAKE-256 proposed at FSE 200...
We analyse the security of the cryptographic hash function LAKE-256 proposed at FSE 2008 by Aumasson...
The design principle of Merkle-Damgård construction is collision resistance of the compression funct...
Knudsen and Preneel (Asiacrypt'96 and Crypto'97) introduced a hash function design in which a linear...
In a paper published in FSE 2007, a way of obtaining near-collisions and in theory also collisions f...
In this thesis we study the security of a number of dedicated cryptographic hash functions against c...
We describe a new tool for the search of collisions for hash functions. The tool is applicable when ...
© Springer-Verlag Berlin Heidelberg 1996. We consider constructions for cryptographic hash functions...
In this paper we present concrete collision and preimage attacks on a large class of compression fun...
The paper discusses the security of hash function with Merkle-Damgård construction and provides the ...
In this paper we present concrete collision and preimage attacks on a large class of compression fun...
Abstract. The design principle of Merkle-Damg˚ard construction is collision resistance of the compre...
Cryptographic hash functions are used in many cryptographic applications, and the design of provably...
peer reviewedIn this work, we introduce a new non-random property for hash/compression functions usi...
The SHA-3 competition organized by NIST aims to find a new hash standard as a replacement of SHA-2. ...