Sciweavers

143 search results - page 7 / 29
» Hash, Displace, and Compress
Sort
View
SACRYPT
2009
Springer
162views Cryptology» more  SACRYPT 2009»
14 years 1 months ago
Practical Pseudo-collisions for Hash Functions ARIRANG-224/384
Abstract. In this paper we analyse the security of the SHA-3 candidate ARIRANG. We show that bitwise complementation of whole registers turns out to be very useful for constructing...
Jian Guo, Krystian Matusiewicz, Lars R. Knudsen, S...
CISC
2007
Springer
111views Cryptology» more  CISC 2007»
14 years 1 months ago
Multivariates Polynomials for Hashing
We propose the idea of building a secure hash using quadratic or higher degree multivariate polynomials over a finite field as the compression function. We analyze some security ...
Jintai Ding, Bo-Yin Yang
ACISP
2007
Springer
14 years 1 months ago
Non-interactive Manual Channel Message Authentication Based on eTCR Hash Functions
We present a new non-interactive message authentication protocol in manual channel model (NIMAP, for short) using the weakest assumption on the manual channel (i.e. assuming the st...
Mohammad Reza Reyhanitabar, Shuhong Wang, Reihaneh...
FSE
2006
Springer
159views Cryptology» more  FSE 2006»
13 years 11 months ago
Collisions and Near-Collisions for Reduced-Round Tiger
We describe a collision-finding attack on 16 rounds of the Tiger hash function requiring the time for about 244 compression function invocations. Another attack generates pseudo-ne...
John Kelsey, Stefan Lucks
ASIACRYPT
2006
Springer
13 years 11 months ago
Multi-Property-Preserving Hash Domain Extension and the EMD Transform
We point out that the seemingly strong pseudorandom oracle preserving (PRO-Pr) property of hash function domain-extension transforms defined and implemented by Coron et. al. [12] ...
Mihir Bellare, Thomas Ristenpart