[PDF][PDF] Cryptographic hash functions: a review

R Sobti, G Geetha - International Journal of Computer Science Issues …, 2012 - Citeseer
Cryptographic Hash Functions: A Review Page 1 Cryptographic Hash Functions: A Review Rajeev
Sobti1, G.Geetha2 1School of Computer Science, Lovely Professional University Phagwara …

BLAKE2: simpler, smaller, fast as MD5

JP Aumasson, S Neves, Z Wilcox-O'Hearn… - … and Network Security …, 2013 - Springer
We present the hash function BLAKE2, an improved version of the SHA-3 finalist BLAKE
optimized for speed in software. Target applications include cloud storage, intrusion …

On the indifferentiability of the sponge construction

G Bertoni, J Daemen, M Peeters… - … Conference on the Theory …, 2008 - Springer
In this paper we prove that the sponge construction introduced in [4] is indifferentiable from a
random oracle when being used with a random transformation or a random permutation and …

[PDF][PDF] Sponge functions

G Bertoni, J Daemen, M Peeters… - ECRYPT hash …, 2007 - csrc.nist.rip
A good cryptographic hash function should behave like a random oracle: it should not have
weaknesses that a random oracle does not have. Due to the existence of inner collisions …

Distinguisher and related-key attack on the full AES-256

A Biryukov, D Khovratovich, I Nikolić - Annual International Cryptology …, 2009 - Springer
In this paper we construct a chosen-key distinguisher and a related-key attack on the full 256-
bit key AES. We define a notion of differential q-multicollision and show that for AES-256 q …

[PDF][PDF] Keccak sponge function family main document

G Bertoni, J Daemen, M Peeters… - Submission to NIST …, 2009 - researchgate.net
Keccak [11] is a family of cryptographic hash functions [86] or, more accurately, sponge
functions [9]. This document describes the properties of the Keccak family and presents its …

Quasigroups and their applications in cryptography

D Chauhan, I Gupta, R Verma - Cryptologia, 2021 - Taylor & Francis
Full article: Quasigroups and their applications in cryptography Skip to Main Content Taylor and
Francis Online homepage Taylor and Francis Online homepage Log in | Register Cart 1.Home …

[PDF][PDF] The skein hash function family

N Ferguson, S Lucks, B Schneier, D Whiting… - Submission to NIST …, 2010 - schneier.com
Skein is a new family of cryptographic hash functions. Its design combines speed, security,
simplicity, and a great deal of flexibility in a modular package that is easy to analyze. Skein …

{SHA-1} is a shambles: First {Chosen-Prefix} collision on {SHA-1} and application to the {PGP} web of trust

G Leurent, T Peyrin - … USENIX Security Symposium (USENIX Security 20 …, 2020 - usenix.org
The SHA-1 hash function was designed in 1995 and has been widely used during two
decades. A theoretical collision attack was first proposed in 2004 [WYY05], but due to its …

Second Preimages on n-Bit Hash Functions for Much Less than 2 n Work

J Kelsey, B Schneier - Advances in Cryptology–EUROCRYPT 2005: 24th …, 2005 - Springer
We expand a previous result of Dean [Dea99] to provide a second preimage attack on all n-
bit iterated hash functions with Damgård-Merkle strengthening and n-bit intermediate states …