Analysis of RIPEMD-160: New Collision Attacks and Finding Characteristics with MILP

[1]  Takanori Isobe,et al.  Automatic Verification of Differential Characteristics: Application to Reduced Gimli , 2020, IACR Cryptol. ePrint Arch..

[2]  Zhenfu Cao,et al.  New Semi-Free-Start Collision Attack Framework for Reduced RIPEMD-160 , 2019, IACR Cryptol. ePrint Arch..

[3]  Fukang Liu,et al.  Efficient Collision Attack Frameworks for RIPEMD-160 , 2019, IACR Cryptol. ePrint Arch..

[4]  Gaoli Wang,et al.  Improved Preimage Attacks on RIPEMD-160 and HAS-160 , 2018, KSII Trans. Internet Inf. Syst..

[5]  Amr M. Youssef,et al.  MILP Modeling for (Large) S-boxes to Optimize Probability of Differential Characteristics , 2017, IACR Trans. Symmetric Cryptol..

[6]  Florian Mendel,et al.  Collisions and Semi-Free-Start Collisions for Round-Reduced RIPEMD-160 , 2017, ASIACRYPT.

[7]  Marc Stevens,et al.  The First Collision for Full SHA-1 , 2017, CRYPTO.

[8]  Gaoli Wang,et al.  Cryptanalysis of 48-step RIPEMD-160 , 2017, IACR Trans. Symmetric Cryptol..

[9]  Florian Mendel,et al.  Analysis of SHA-512/224 and SHA-512/256 , 2015, ASIACRYPT.

[10]  Stefan Kölbl,et al.  Observations on the SIMON Block Cipher Family , 2015, CRYPTO.

[11]  Lei Hu,et al.  Automatic Security Evaluation and (Related-key) Differential Characteristic Search: Application to SIMON, PRESENT, LBlock, DES(L) and Other Bit-Oriented Block Ciphers , 2014, ASIACRYPT.

[12]  Gaoli Wang,et al.  (Pseudo-) Preimage Attacks on Step-Reduced HAS-160 and RIPEMD-160 , 2014, ISC.

[13]  Florian Mendel,et al.  Branching Heuristics in Differential Collision Search with Applications to SHA-512 , 2014, FSE.

[14]  Shuang Wu,et al.  Improved Cryptanalysis of Reduced RIPEMD-160 , 2013, ASIACRYPT.

[15]  Gaëtan Leurent,et al.  Construction of Differential Characteristics in ARX Designs Application to Skein , 2013, CRYPTO.

[16]  Thomas Peyrin,et al.  Cryptanalysis of Full RIPEMD-128 , 2013, Journal of Cryptology.

[17]  Marc Stevens,et al.  New Collision Attacks on SHA-1 Based on Optimal Joint Local-Collision Analysis , 2013, EUROCRYPT.

[18]  Florian Mendel,et al.  Improving Local Collisions: New Attacks on Reduced SHA-256 , 2013, EUROCRYPT.

[19]  Gaëtan Leurent,et al.  Analysis of Differential Attacks in ARX Constructions , 2012, ASIACRYPT.

[20]  Florian Mendel,et al.  Differential Attacks on Reduced RIPEMD-160 , 2012, ISC.

[21]  Florian Mendel,et al.  Collision Attacks on the Reduced Dual-Stream Hash Function RIPEMD-128 , 2012, FSE.

[22]  Florian Mendel,et al.  Finding SHA-2 Characteristics: Searching through a Minefield of Contradictions , 2011, ASIACRYPT.

[23]  Dawu Gu,et al.  Differential and Linear Cryptanalysis Using Mixed-Integer Linear Programming , 2011, Inscrypt.

[24]  Yu Sasaki,et al.  Preimage Attacks on Step-Reduced RIPEMD-128 and RIPEMD-160 , 2010, Inscrypt.

[25]  Marc Stevens,et al.  Chosen-Prefix Collisions for MD5 and Colliding X.509 Certificates for Different Identities , 2007, EUROCRYPT.

[26]  Christophe De Cannière,et al.  Finding SHA-1 Characteristics: General Results and Applications , 2006, ASIACRYPT.

[27]  Ilya Mironov,et al.  Applications of SAT Solvers to Cryptanalysis of Hash Functions , 2006, SAT.

[28]  Xiaoyun Wang,et al.  Finding Collisions in the Full SHA-1 , 2005, CRYPTO.

[29]  Xiaoyun Wang,et al.  Efficient Collision Search Attacks on SHA-0 , 2005, CRYPTO.

[30]  Hui Chen,et al.  Cryptanalysis of the Hash Functions MD4 and RIPEMD , 2005, EUROCRYPT.

[31]  Xiaoyun Wang,et al.  How to Break MD5 and Other Hash Functions , 2005, EUROCRYPT.

[32]  Bart Preneel,et al.  RIPEMD-160: A Strengthened Version of RIPEMD , 1996, FSE.

[33]  Magnus Daum,et al.  Cryptanalysis of Hash functions of the MD4-family , 2005 .