Skip to search formSkip to main contentSkip to account menu

Preimage attack

Known as: First preimage attack, Preimage resistance, Preimage attacks 
In cryptography, a preimage attack on cryptographic hash functions tries to find a message that has a specific hash value. A cryptographic hash… 
Wikipedia (opens in a new tab)

Papers overview

Semantic Scholar uses AI to extract papers important to this topic.
2020
2020
. The Meet-in-the-Middle (MITM) preimage attack is highly effective in breaking the preimage resistance of many hash functions… 
Highly Cited
2014
Highly Cited
2014
In this paper, we describe a quantum algorithm for computing an isogeny between any two supersingular elliptic curves defined… 
Highly Cited
2009
Highly Cited
2009
In this paper, we present preimage attacks on up to 43-step SHA-256 (around 67% of the total 64 steps) and 46-step SHA-512… 
2009
2009
We provide a proof of security for a huge class of double block length hash function that we will call Cyclic-DM . Using this… 
2009
2009
BioHashing generates a BioCode from a user's biometric features by projecting them onto user-specific random vectors and then… 
Highly Cited
2009
Highly Cited
2009
This paper presents preimage attacks on the hash functions 3-pass HAVAL and step-reduced MD5. Introduced in 1992 and 1991… 
Highly Cited
2008
Highly Cited
2008
We develop a new generic long-message second preimage attack, based on combining the techniques in the second preimage attacks of… 
2008
2008
In this paper, we propose preimage attacks on step-reduced MD5. We show that a preimage of a 44-step MD5 can be computed to a… 
Highly Cited
2008
Highly Cited
2008
This paper proposes preimage attacks on hash function HAVAL whose output length is 256 bits. This paper has three main… 
Highly Cited
2005
Highly Cited
2005
In Eurocrypt’05, Wang et al. presented new techniques to find collisions of Hash function MD4. The techniques are not only…