A New Dedicated 256-Bit Hash Function: FORK-256
From MaRDI portal
Publication:3618654
DOI10.1007/11799313_13zbMath1186.94446DBLPconf/fse/HongCSLHLMC06OpenAlexW1610003881WikidataQ29011167 ScholiaQ29011167MaRDI QIDQ3618654
Jaesang Lee, Seokhie Hong, Dukjae Moon, Deukjo Hong, Jaechul Sung, Sungtaek Chee, Donghoon Chang, Sang Jin Lee
Publication date: 2 April 2009
Published in: Fast Software Encryption (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/11799313_13
Cryptography (94A60) Data encryption (aspects in computer science) (68P25) Theory of software (68N99)
Related Items (7)
Cryptanalysis of Grindahl ⋮ Generalized Feistel networks revisited ⋮ Collision attack on \({\mathtt Grindahl}\) ⋮ The Hash Function Family LAKE ⋮ A Meet-in-the-Middle Collision Attack Against the New FORK-256 ⋮ JERIM-320: a 320-bit hash function with dual applications–a statistical analysis ⋮ Meet-in-the-Middle Preimage Attacks on Double-Branch Hash Functions: Application to RIPEMD and Others
Uses Software
This page was built for publication: A New Dedicated 256-Bit Hash Function: FORK-256