搜索结果: 1-10 共查到“军事学 preimage attack”相关记录10条 . 查询时间(0.156 秒)
The Usage of Counter Revisited: Second-Preimage Attack on New Russian Standardized Hash Function
Streebog cryptanalysis second-preimage attack
2016/1/7
Streebog is a new Russian hash function standard. It follows the HAIFA framework as domain extension algorithm and claims to resist recent generic second-preimage attacks with long messages. However, ...
We propose an improved preimage attack on one-block MD4 with the time complexity $2^{94.98}$ MD4 compression function operations, as compared to $2^{107}$ in \cite{AokiS-sac08}. We research the attack...
Low-weight Pseudo Collision Attack on Shabal and Preimage Attack on Reduced Shabal-512
Shabal low-weight pseudo collision attack preimage attack guess-and-determine technique SHA-3 competition
2010/8/17
This paper studies two types of attacks on the hash function Shabal. The first attack is a low-weight pseudo collision attack on Shabal. Since a pseudo collision attack is trivial for Shabal, we focus...
The hash function ARIRANG is one of the 1st round SHA-3
candidates. In this paper, we present preimage attacks on ARIRANG
with step-reduced compression functions. We consider two step-reduced
varia...
On the Complexity of Khovratovich et.al’s Preimage Attack on EDON-R
Complexity of Khovratovich Preimage Attack EDON-R
2009/6/12
Based on the analysis made by van Oorschot andWiener for the complexity of parallel memoryless
collision search [5], we show that the memoryless meet-in-the-middle attack which is one part of the who...
In this note, we present a 2nd-preimage attack on AURORA-
512, which is one of the candidates for SHA-3. Our attack can generate
2nd-preimages of any given message, in particular, the attack complex...
Distinguishing Attack and Second-Preimage Attack on the CBC-like MACs
CBC MAC Distinguishing attack
2009/6/11
In this paper, we first present a new distinguisher on the
CBC-MAC based on a block cipher in Cipher Block Chaining (CBC)
mode. It can also be used to distinguish other CBC-like MACs from
random fu...
This paper describes an improved preimage attack on the cryptographic hash function
MD2. The attack has complexity equivalent to about 273 evaluations of the MD2 compression function.This is to be co...
Preimage Attack on Parallel FFT-Hashing
Cryptographic Hash Function Preimage Attack parallel FFT-Hashing
2008/12/30
Parallel FFT-Hashing was designed by C. P. Schnorr and S.
Vaudenay in 1993. The function is a simple and light weight hash algo-
rithm with 128-bit digest. Its basic component is a multi-permutatio...
Preimage Attack on Hashing with Polynomials proposed at ICISC’06
Hash Function Polynomial Preimage Attack
2008/12/30
In this paper, we suggest a preimage attack on Hashing with
Polynomials [2]. The algorithm has n-bit hash output and n-bit inter-
mediate state. (for example, n = 163). The algorithm is very simple ...