scispace - formally typeset
Open AccessPosted Content

New FORK-256.

TLDR
In this paper, the authors proposed a modified FORK-256 which has no microcoliisions and so is resistant against existing attacks, and it is faster than the old one.
Abstract
The hash function FORK-256 was published at the first NIST hash workshop and FSE 2006. It consists of simple operations so that its performance is better than that of SHA-256. However, recent papers show some weaknesses of FORK-256. In this paper, we propose newly modified FORK-256 which has no microcoliisions and so is resistant against existing attacks. Furthermore, it is faster than the old one.

read more

Content maybe subject to copyright    Report

Citations
More filters
Book ChapterDOI

Meet-in-the-Middle Preimage Attacks Against Reduced SHA-0 and SHA-1

Kazumaro Aoki, +1 more
TL;DR: The newly developed cryptanalytic techniques enable the meet-in-the-middle attack to be applied to reduced SHA-0 and SHA-1 hash functions by analyzing a message schedule that does not consist of permutations but linear combinations of message words.
Book ChapterDOI

A meet-in-the-middle collision attack against the new FORK-256

TL;DR: In this paper, a 2112.9 collision attack against the FORK-256 hash function has been presented, based on splitting the message schedule and compression function into two halves in a meet-in-the-middle attack.
Journal ArticleDOI

A secure and efficient cryptographic hash function based on NewFORK-256

TL;DR: This paper proposes a dedicated hash function MNF-256 based on the design principle of NewFORK-256, which takes 512 bit message blocks and generates 256 bit hash value and is described as an efficient, fast and secure hash function.

Analysis of Modern Dedicated Cryptographic Hash Functions

TL;DR: In this article, the authors propose a method to solve the problem of "uniformity" and "uncertainty" in the context of data mining, and propose a solution.
Journal ArticleDOI

Building a 256-bit hash function on a stronger MD variant

TL;DR: It is shown that the proposed hash function has high sensitivity to an input message and is secure against different cryptanalytic attacks, including generic attacks, differential attack, birthday attack and statistical attack.
References
More filters
Book ChapterDOI

A new dedicated 256-bit hash function: FORK-256

TL;DR: For example, FORK-256 as discussed by the authors is a software-efficient 256-bit hash function, which is secure against known cryptographic attacks on hash functions and is designed not only to have higher security but also to be faster than SHA-256.
Book ChapterDOI

Cryptanalysis of FORK-256

TL;DR: This cryptanalysis of a new 256-bit hash function, FORK-256, proposed by Hong et al. at FSE 2006, is based on some unexpected differentials existing for the step transformation and can be extended with no additional cost to find collisions for the full hash function.
Book ChapterDOI

Cryptanalysis of reduced variants of the FORK-256 hash function

TL;DR: In this article, a linearized variant of FORK-256 was studied and collision attacks on the non-bijectiveness of the nonlinear functions of this variant were presented.
Posted Content

Weaknesses of the FORK-256 compression function.

TL;DR: In this paper, the authors present a method of finding chosen IV collisions for a variant of FORK-256 reduced to two branches, either 1 and 2 or 3 and 4.