Kazumaro Aoki and Yu Sasaki. Preimage attack on one-block MD4, 63-step MD5 and more. In Selected Areas in Cryptography - SAC 2008, volume 5381 of LNCS, pages 103-119. Springer, 2009.Aoki, K., Sasaki, Y.: Preimage Attacks on One-Block MD4, 63-Step MD5 and More. In: Avanzi, R...
17 -- 24:00 App [FSE 2022] - Fake Near Collisions Attack 34 -- 24:43 App [FSE 2022] - Provably Quantum-Secure Tweakable Block Ciphers 112 -- 50:51 App 【Chainlink 2021秋季黑客松】使用EVM Opcodes认识并控制智能合约 1万 73 22:17 App 【SM3加密算法】|密码杂凑算法 | Hash算法 | 密码...
Preimage attackGOST R 34.11-2012StribogSummary: In August 2012, the Stribog hash function was selected as the new Russian cryptographic hash standard (GOST R 34.11-2012). Stribog employs twelve rounds of an AES-based compression function operating in Miyaguchi-Preneel mode. In this paper, we ...
This paper proposes a preimage attack on SM3 hash function reduced to 30 steps. SM3 is an iterated hash function based on the Merkle-Damgrd design. It is a hash function used in applications such as the electronic certification service system in China. Our cryptanalysis is based on the Meet...
关键词: CLEFIA Camellia SP round function feistel generalized feistel hashing modes meet-in-the-middle attack preimage attack 会议时间: 06/25/2013 主办单位: Springer-Verlag 被引量: 3 收藏 引用 批量引用 报错 分享 全部来源 求助全文 Springer doi.org 掌桥科研 dx.doi.org ACM 查看更多 相似文献 ...
9 RegisterLog in Sign up with one click: Facebook Twitter Google Share on Facebook Wikipedia Related to preimage:Preimage attack pre·im·age (prē′ĭm′ĭj) n.Mathematics The set of arguments of a function corresponding to a particular subset of the range. ...
As a result, we obtain a preimage attack on 7 rounds of Davies-Meyer ABS and a second preimage attack on 7 rounds of Matyas-Meyer-Oseas and Miyaguchi-Preneel ABS. Considering that the previous best collision attack only can work up to 6 rounds, the number of attacked rounds reaches the ...
Under the meet-in-the-middle (MITM) preimage attack framework proposed by Aoki and Sasaki in 2008, the one-wayness of several (reduced-)hash functions had been broken recently. However, most of the attacks are of complexity close to brute-force search. Focusing on reducing the time ...
As a result, we obtain a preimage attack on 7 rounds of Davies-Meyer ABS and a second preimage attack on 7 rounds of Matyas-Meyer-Oseas and Miyaguchi-Preneel ABS. Considering that the previous best collision attack only can work up to 6 rounds, the number of attacked rounds reaches the ...
The Meet-in-the-Middle (MITM) preimage attack is highly effective in breaking the preimage resistance of many hash functions, including but not limited to the full MD5, HAVAL, and Tiger, and reduced SHA-0/1/2. It was also shown to be a threat to hash functions built on block ciphers ...