Preimages for step-reduced SHA-2

K Aoki, J Guo, K Matusiewicz, Y Sasaki… - Advances in Cryptology …, 2009 - Springer
In this paper, we present preimage attacks on up to 43-step SHA-256 (around 67% of the
total 64 steps) and 46-step SHA-512 (around 57.5% of the total 80 steps), which significantly …

Meet-in-the-middle attacks on classes of contracting and expanding Feistel constructions

J Guo, J Jean, I Nikolic, Y Sasaki - Cryptology ePrint Archive, 2016 - eprint.iacr.org
We show generic attacks on unbalanced Feistel ciphers based on the meet-in-the-middle
technique. We analyze two general classes of unbalanced Feistel structures, namely …

Preimage attacks on the step-reduced RIPEMD-128 and RIPEMD-160

C Ohtahara, Y Sasaki, T Shimoyama - IEICE Transactions on …, 2012 - search.ieice.org
In this paper, we present the first results on the preimage resistance against step-reduced
versions of ISO standard hash functions RIPEMD-128 and RIPEMD-160, which were …

Compact hardware implementations of the SHA-3 candidates ARIRANG, BLAKE, Grøstl, and Skein

S Tillich, M Feldhofer, W Issovits, T Kern… - Cryptology ePrint …, 2009 - eprint.iacr.org
The weakening of the widely used SHA-1 hash function has also cast doubts on the strength
of the related algorithms of the SHA-2 family. The US NIST has therefore initiated the SHA-3 …

A study on RAM requirements of various SHA-3 Candidates on Low-cost 8-bit CPUs

K Ideguchi, T Owada, H Yoshida - Cryptology ePrint Archive, 2009 - eprint.iacr.org
In this paper, we compare the implementation costs of various SHA-3 candidates on low-
cost 8-bit CPUs by estimating RAM/ROM requirements of them. As a first step toward this …

对完整轮数ARIRANG 加密模式的相关密钥矩形攻击

张鹏, 李瑞林, 李超 - 通信学报, 2011 - infocomm-journal.com
对SHA-3 计划候选算法ARIRANG 采用的分组密码组件进行了安全性分析, 利用初始密钥的一个
线性变换和轮函数的全1 差分特征, 给出了一个完整40 轮ARIRANG 加密模式的相关密钥矩形 …

Practical pseudo-collisions for hash functions ARIRANG-224/384

J Guo, K Matusiewicz, LR Knudsen, S Ling… - Selected Areas in …, 2009 - Springer
In this paper we analyse the security of the SHA-3 candidate ARIRANG. We show that
bitwise complementation of whole registers turns out to be very useful for constructing high …

Preimage attacks on reduced steps of ARIRANG and PKC98-hash

D Hong, B Koo, WH Kim, D Kwon - … , Seoul, Korea, December 2-4, 2009 …, 2010 - Springer
In this paper, we present the preimage attacks on step-reduced ARIRANG and PKC98-
Hash. Our attacks find the preimages of 35 steps out of 40 steps of ARIRANG and 80 steps …

[图书][B] Cryptanalysis of AES-based hash functions

M Schläffer - 2011 - pure.tugraz.at
In this thesis we analyze the security of cryptographic hash functions. We focus on AES-
based designs submitted to the NIST SHA-3 competition. For most AES-based designs …

2-dimension sums: Distinguishers beyond three rounds of RIPEMD-128 and RIPEMD-160

Y Sasaki, L Wang - Cryptology ePrint Archive, 2012 - eprint.iacr.org
This paper presents differential-based distinguishers against ISO standard hash functions
RIPEMD-128 and RIPEMD-160. The compression functions of RIPEMD-128/-160 adopt the …