Second preimage analysis of whirlwind

R AlTawy, AM Youssef - International Conference on Information Security …, 2014 - Springer
second preimage resistance of the Whirlwind hash function. More precisely, we apply a
meet in the middle preimage … a 5-round pseudo preimage for a given compression function …

Cryptanalysis of Reduced-Round Whirlwind

B Ma, B Li, R Hao, X Li - … Conference on Information Security and Privacy, 2015 - Springer
analysis on Whirlwind. Firstly, we focus on security properties at the hash function level by
presenting (second) preimage, … present the second preimage attack on 6-round Whirlwind with …

Improved attacks against reduced-round Whirlwind

C Wei, B Dong, J Hua, X Dong, G Zhang - Designs, Codes and …, 2023 - Springer
… and collision attacks, as well as analysis of the compression function and inner … second
preimage resistance and gave second preimage attacks of the 5 and 6-round reduced Whirlwind. …

Preimage analysis of the Maelstrom-0 hash function

R AlTawy, AM Youssef - … Conference, SPACE 2015, Jaipur, India, October …, 2015 - Springer
second preimage and … preimages of the reduced hash function [1], the complexity of their
attack was later improved in [19]. They also presented a second preimage analysis of Whirlwind

LOCHA: a light-weight one-way cryptographic hash algorithm for wireless sensor network

AR Chowdhury, T Chatterjee, S DasBit - Procedia Computer Science, 2014 - Elsevier
… In security analysis, they have shown that the signature … a cryptographic hash function
Whirlwind which can be efficiently … of maintaining preimage resistance and second preimage

Improved meet-in-the-middle preimage attacks against AES hashing modes

Z Bao, L Ding, J Guo, H Wang, W Zhang - IACR Transactions on …, 2019 - tosc.iacr.org
analysis, we … -preimage attacks can be converted into second-preimage attacks, in which
the crafted messages reuse the last block of the given message, and the target is the second to …

Automatic search of meet-in-the-middle preimage attacks on AES-like hashing

Z Bao, X Dong, J Guo, Z Li, D Shi, S Sun… - Advances in Cryptology …, 2021 - Springer
… To facilitate the visualization of our analysis, each cell can take one of the four colors (Gray,
Red, Blue, and White) according to certain rules, and a valid coloring scheme in our model …

Resource usage evaluation of the PHOTON hash function

T Mangole, ASJ Helberg, KK Nair - 2022 Conference on …, 2022 - ieeexplore.ieee.org
… This paper analyzed the latency and memory consumption … [17] proposed Whirlwind,
designed to address cryptanalytic … offer full preimage and second preimage; reduced second

[PDF][PDF] Enhancing e-banking security: using whirlpool hash function for card number encryption

DY Khudhur, SS Hameed… - International Journal of …, 2018 - researchgate.net
… AES rounds), the proposed analysis by Yu Sasaki can be … be used to generate second
Preimage attack on reduced [5] … From the previously presented discussion, we can see that Whirl

Coalescence under Preimage Constraints

B Otto - arXiv preprint arXiv:1903.00542, 2019 - arxiv.org
… plete, and the stage is set for singularity analysis. Section 6 gives a whirlwind tour of the
necessary analytic background, developed far less carefully than the preceding algebraic …