Difference between revisions of "Blender"

From The ECRYPT Hash Function Website
m (Cryptanalysis)
m (Cryptanalysis)
Line 22: Line 22:
  
 
<bibtex>
 
<bibtex>
@misc{blenderXu08,
+
@misc{blenderM08,
   author    = {Liangyu Xu},
+
   author    = {Florian Mendel},
   title    = {Semi-free start collision attack on Blender},
+
   title    = {Preimage Attack on Blender},
   howpublished = {Reported online},
+
  url        = {http://ehash.iaik.tugraz.at/uploads/4/48/Blender-preimage.pdf},
 +
   howpublished = {Available Online},
 +
  abstract = {In this paper, we present a preimage attack on the hash function Blender for
 +
all output sizes. It has a complexity of about $n\cdot 2^{n/2}$ and negligible
 +
memory requirements. The attack is based on structural weaknesses in the design
 +
of the hash function and is independent of the underlying compression function.},
 
   year      = {2008},
 
   year      = {2008},
 
}
 
}
 
</bibtex>
 
</bibtex>
 
  
 
<bibtex>
 
<bibtex>
Line 40: Line 44:
 
}
 
}
 
</bibtex>
 
</bibtex>
 
  
 
<bibtex>
 
<bibtex>
@misc{blenderM08,
+
@misc{blenderXu08,
   author    = {Florian Mendel},
+
   author    = {Liangyu Xu},
   title    = {Preimage Attack on Blender},
+
   title    = {Semi-free start collision attack on Blender},
  url        = {http://ehash.iaik.tugraz.at/uploads/4/48/Blender-preimage.pdf},
+
   howpublished = {Reported online},
   howpublished = {Available Online},
 
  abstract = {In this paper, we present a preimage attack on the hash function Blender for
 
all output sizes. It has a complexity of about $n\cdot 2^{n/2}$ and negligible
 
memory requirements. The attack is based on structural weaknesses in the design
 
of the hash function and is independent of the underlying compression function.},
 
 
   year      = {2008},
 
   year      = {2008},
 
}
 
}
 
</bibtex>
 
</bibtex>

Revision as of 18:54, 20 December 2008