Generalized Feistel networks revisited

A Bogdanov, K Shibutani - Designs, codes and cryptography, 2013 - Springer
This work deals with the classification, security and efficiency of generalized Feistel
networks (GFNs) with 4 lines. We propose a definition of a GFN, essentially limiting …

The Grindahl hash functions

LR Knudsen, C Rechberger, SS Thomsen - Fast Software Encryption: 14th …, 2007 - Springer
In this paper we propose the Grindahl hash functions, which are based on components of
the Rijndael algorithm. To make collision search sufficiently difficult, this design has the …

[HTML][HTML] A secure and efficient cryptographic hash function based on NewFORK-256

H Tiwari, K Asawa - Egyptian Informatics Journal, 2012 - Elsevier
Cryptographic hash functions serve as a fundamental building block of information security
and are used in numerous security applications and protocols such as digital signature …

Preimage attacks on the step-reduced RIPEMD-128 and RIPEMD-160

C Ohtahara, Y Sasaki, T Shimoyama - IEICE Transactions on …, 2012 - search.ieice.org
In this paper, we present the first results on the preimage resistance against step-reduced
versions of ISO standard hash functions RIPEMD-128 and RIPEMD-160, which were …

The hash function family LAKE

JP Aumasson, W Meier, RCW Phan - Fast Software Encryption: 15th …, 2008 - Springer
This paper advocates a new hash function family based on the HAIFA framework, inheriting
built-in randomized hashing and higher security guarantees than the Merkle-Damgård …

Cryptanalysis of Grindahl

T Peyrin - Advances in Cryptology–ASIACRYPT 2007: 13th …, 2007 - Springer
Due to recent breakthroughs in hash functions cryptanalysis, some new hash schemes have
been proposed. Grindahl is a novel hash function, designed by Knudsen, Rechberger and …

The sum can be weaker than each part

G Leurent, L Wang - Annual International Conference on the Theory and …, 2015 - Springer
In this paper we study the security of summing the outputs of two independent hash
functions, in an effort to increase the security of the resulting design, or to hedge against the …

A meet-in-the-middle collision attack against the new FORK-256

MJO Saarinen - Progress in Cryptology–INDOCRYPT 2007: 8th …, 2007 - Springer
Abstract We show that a 2 112.9 collision attack exists against the FORK-256 Hash Function.
The attack is surprisingly simple compared to existing published FORK-256 cryptanalysis …

[PDF][PDF] Cryptographic hash function: an elevated view

H Tiwari, K Asawa - European Journal of Scientific Research, 2010 - researchgate.net
Abstract Information is an important commodity in the world of Electronic communication. To
achieve a secure communication between communicating parties, the protection of …

Meet-in-the-middle preimage attacks on double-branch hash functions: Application to RIPEMD and others

Y Sasaki, K Aoki - Information Security and Privacy: 14th Australasian …, 2009 - Springer
We describe preimage attacks on several double-branch hash functions. We first present
meet-in-the-middle preimage attacks on RIPEMD, whose output length is 128 bits and …