Sciweavers

427 search results - page 64 / 86
» Cryptanalysis of the
Sort
View
ACISP
2007
Springer
14 years 2 months ago
On Building Hash Functions from Multivariate Quadratic Equations
Recent advances in hash functions cryptanalysis provide a strong impetus to explore new designs. This paper describes a new hash function mq-hash that depends for its security on t...
Olivier Billet, Matthew J. B. Robshaw, Thomas Peyr...
EUROCAST
2007
Springer
108views Hardware» more  EUROCAST 2007»
14 years 2 months ago
A Systems Theoretic Approach to the Design of Scalable Cryptographic Hash Functions
Cryptographic hash functions are security primitives that compute check sums of messages in a strong manner and this way are of fundamental importance for ensuring integrity and au...
Josef Scharinger
INDOCRYPT
2007
Springer
14 years 2 months ago
A Meet-in-the-Middle Collision Attack Against the New FORK-256
We show that a 2112.9 collision attack exists against the FORK-256 Hash Function. The attack is surprisingly simple compared to existing published FORK-256 cryptanalysis work, yet ...
Markku-Juhani Olavi Saarinen
PROVSEC
2007
Springer
14 years 2 months ago
On the Notions of PRP - RKA , KR and KR - RKA for Block Ciphers
Security of a modern block cipher is commonly measured in terms of its resistance to known attacks. While the provable security approach to block ciphers dates back to the first C...
Ermaliza Razali, Raphael C.-W. Phan, Marc Joye
FC
2005
Springer
109views Cryptology» more  FC 2005»
14 years 1 months ago
Fraud Within Asymmetric Multi-hop Cellular Networks
At Financial Cryptography 2003, Jakobsson, Hubaux, and Butty´an suggested a lightweight micro-payment scheme aimed at encouraging routing collaboration in asymmetric multi-hop cel...
Gildas Avoine