Sciweavers

143 search results - page 18 / 29
» Hash, Displace, and Compress
Sort
View
APN
2007
Springer
14 years 1 months ago
The ComBack Method - Extending Hash Compaction with Backtracking
This paper presents the ComBack method for explicit state space exploration. The ComBack method extends the well-known hash compaction method such that full coverage of the state s...
Michael Westergaard, Lars Michael Kristensen, Gert...
ASIACRYPT
2007
Springer
14 years 1 months ago
How to Build a Hash Function from Any Collision-Resistant Function
Recent collision-finding attacks against hash functions such as MD5 and SHA-1 motivate the use of provably collision-resistant (CR) functions in their place. Finding a collision ...
Thomas Ristenpart, Thomas Shrimpton
FOCS
1999
IEEE
13 years 11 months ago
Limits on the Efficiency of One-Way Permutation-Based Hash Functions
Naor and Yung show that a one-bit-compressing universal one-way hash function (UOWHF) can be constructed based on a one-way permutation. This construction can be iterated to build...
Jeong Han Kim, Daniel R. Simon, Prasad Tetali
EUROCRYPT
2008
Springer
13 years 9 months ago
Security/Efficiency Tradeoffs for Permutation-Based Hashing
We provide attacks and analysis that capture a tradeoff, in the ideal-permutation model, between the speed of a permutation-based hash function and its potential security. For coll...
Phillip Rogaway, John P. Steinberger
CISC
2009
Springer
181views Cryptology» more  CISC 2009»
13 years 5 months ago
Cryptanalysis of the ESSENCE Family of Hash Functions
Abstract. ESSENCE is a family of cryptographic hash functions, accepted to the first round of NIST's SHA-3 competition. This paper presents the first known attacks on ESSENCE....
Nicky Mouha, Gautham Sekar, Jean-Philippe Aumasson...