Sciweavers

268 search results - page 14 / 54
» An Analysis of Bitstate Hashing
Sort
View
FSE
2010
Springer
132views Cryptology» more  FSE 2010»
14 years 20 days ago
Rebound Attack on Reduced-Round Versions of JH
Abstract. JH, designed by Wu, is one of the 14 second round candidates in the NIST Hash Competition. This paper presents the first analysis results of JH by using rebound attack. ...
Vincent Rijmen, Deniz Toz, Kerem Varici
CTRSA
2006
Springer
129views Cryptology» more  CTRSA 2006»
13 years 11 months ago
An Optimal Non-interactive Message Authentication Protocol
Vaudenay recently proposed a message authentication protocol which is interactive and based on short authenticated strings (SAS). We study here SASbased non-interactive message aut...
Sylvain Pasini, Serge Vaudenay
FSE
2006
Springer
159views Cryptology» more  FSE 2006»
13 years 11 months ago
Collisions and Near-Collisions for Reduced-Round Tiger
We describe a collision-finding attack on 16 rounds of the Tiger hash function requiring the time for about 244 compression function invocations. Another attack generates pseudo-ne...
John Kelsey, Stefan Lucks
TCC
2012
Springer
226views Cryptology» more  TCC 2012»
12 years 3 months ago
On the Instantiability of Hash-and-Sign RSA Signatures
The hash-and-sign RSA signature is one of the most elegant and well known signatures schemes, extensively used in a wide variety of cryptographic applications. Unfortunately, the o...
Yevgeniy Dodis, Iftach Haitner, Aris Tentes
ASIACRYPT
2009
Springer
14 years 2 months ago
Linearization Framework for Collision Attacks: Application to CubeHash and MD6
In this paper, an improved differential cryptanalysis framework for finding collisions in hash functions is provided. Its principle is based on linearization of compression functi...
Eric Brier, Shahram Khazaei, Willi Meier, Thomas P...