Difference between revisions of "Blender"

From The ECRYPT Hash Function Website
m
(Cryptanalysis)
Line 21: Line 21:
 
== Cryptanalysis ==
 
== Cryptanalysis ==
  
* None yet
+
<bibtex>
 +
@misc{blenderXu08,
 +
  author    = {XU, Liangyu},
 +
  title    = {Semi-free start collision attack on Blender},
 +
  howpublished = {Reported online},
 +
  year      = {2008},
 +
}
 +
</bibtex>
 +
 
 +
 
 +
<bibtex>
 +
@misc{blenderK08,
 +
  author    = {Vlastimil Klima},
 +
  title    = {A near-collision attack on Blender-256},
 +
  url        = {http://cryptography.hyperlink.cz/BMW/near_collision_blender.pdf},
 +
  howpublished = {Available online},
 +
  year      = {2008},
 +
}
 +
</bibtex>
 +
 
 +
 
 +
<bibtex>
 +
@misc{blenderM08,
 +
  author    = {Florian Mendel},
 +
  title    = {Preimage Attack on Blender},
 +
  url        = {http://ehash.iaik.tugraz.at/uploads/4/48/Blender-preimage.pdf},
 +
  howpublished = {Available Online},
 +
  abstract = {In this paper, we present a preimage attack on the hash function Blender for
 +
all output sizes. It has a complexity of about $n\cdot 2^{n/2}$ and negligible
 +
memory requirements. The attack is based on structural weaknesses in the design
 +
of the hash function and is independent of the underlying compression function.},
 +
  year      = {2008},
 +
}
 +
</bibtex>

Revision as of 18:52, 20 December 2008