Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
×
Abstract. Knudsen and Preneel (Asiacrypt'96 and Crypto'97) intro- duced a hash function design in which a linear error-correcting code is.
In this paper, we (re)analyse the preimage resistance of the Knudsen-Preneel compression functions in the setting of public random functions. We give a new non- ...
Abstract. Knudsen and Preneel (Asiacrypt'96 and Crypto'97) intro- duced a hash function design in which a linear error-correcting code is.
People also ask
In this paper, we (re)analyse the preimage resistance of the Knudsen-Preneel compression functions in the setting of public random functions. We give a new non- ...
In this paper, we (re)analyse the preimage resistance of the Knudsen-Preneel compression functions in the setting of public random functions. We give a new non- ...
In this paper, we present new collision-finding attacks against these compression functions using the ideas of an unpublished work of Watanabe and the preimage ...
We now call the hash functions of Theorem 1 and 2 as Knudsen-Preneel compression functions. (KPCFs). 3 Generic attack (Inverse and collide). [6] shows not ...
New collision-finding attacks against these compression functions are presented using the ideas of an unpublished work of Watanabe and the preimage attack ...
In this paper, we present new collision-finding attacks against these compression functions using the ideas of an unpublished work of Watanabe and the preimage ...
Two alternative proofs are presented that the Knudsen-Preneel compression functions are preimage resistant up to $2^{\frac{rn}{k}$ query complexity, ...