Sciweavers

30 search results - page 4 / 6
» Blockcipher-Based Hashing Revisited
Sort
View
ASIACRYPT
2010
Springer
13 years 5 months ago
Advanced Meet-in-the-Middle Preimage Attacks: First Results on Full Tiger, and Improved Results on MD4 and SHA-2
We revisit narrow-pipe designs that are in practical use, and their security against preimage attacks. Our results are the best known preimage attacks on Tiger, MD4, and reduced SH...
Jian Guo, San Ling, Christian Rechberger, Huaxiong...
CTRSA
2007
Springer
111views Cryptology» more  CTRSA 2007»
14 years 1 months ago
A Practical and Tightly Secure Signature Scheme Without Hash Function
In 1999, two signature schemes based on the flexible RSA problem (a.k.a. strong RSA problem) were independently introduced: the Gennaro-Halevi-Rabin (GHR) signature scheme and the...
Benoît Chevallier-Mames, Marc Joye
ICDE
2003
IEEE
133views Database» more  ICDE 2003»
14 years 9 months ago
Evaluating Window Joins over Unbounded Streams
We investigate algorithms for evaluating moving window joins over pairs of unbounded streams. We introduce a unit-time-basis cost model to analyze the expected performance of thes...
Jaewoo Kang, Jeffrey F. Naughton, Stratis Viglas
IACR
2011
139views more  IACR 2011»
12 years 7 months ago
Improved Meet-in-the-Middle Cryptanalysis of KTANTAN
We revisit meet-in-the-middle attacks on block ciphers and recent developments in meet-in-the-middle preimage attacks on hash functions. Despite the presence of a secret key in the...
Lei Wei, Christian Rechberger, Jian Guo 0001, Hong...
EUROCRYPT
2010
Springer
14 years 16 days ago
Universal One-Way Hash Functions via Inaccessible Entropy
This paper revisits the construction of Universal One-Way Hash Functions (UOWHFs) from any one-way function due to Rompel (STOC 1990). We give a simpler construction of UOWHFs, whi...
Iftach Haitner, Thomas Holenstein, Omer Reingold, ...