Sciweavers

21 search results - page 4 / 5
» On High-Rate Cryptographic Compression Functions
Sort
View
CIT
2006
Springer
14 years 4 days ago
A new collision resistant hash function based on optimum dimensionality reduction using Walsh-Hadamard transform
Hash functions play the most important role in various cryptologic applications, ranging from data integrity checking to digital signatures. Our goal is to introduce a new hash fu...
Barzan Mozafari, Mohammad Hasan Savoji
INDOCRYPT
2007
Springer
14 years 2 months ago
Linearization Attacks Against Syndrome Based Hashes
Abstract. In MyCrypt 2005, Augot, Finiasz, and Sendrier proposed FSB, a family of cryptographic hash functions. The security claim of the FSB hashes is based on a coding theory pro...
Markku-Juhani Olavi Saarinen
FSE
2009
Springer
125views Cryptology» more  FSE 2009»
14 years 9 months ago
On the Security of Tandem-DM
Abstract. We provide the first proof of security for Tandem-DM, one of the oldest and most wellknown constructions for turning a blockcipher with n-bit blocklength and 2n-bit keyle...
Ewan Fleischmann, Michael Gorski, Stefan Lucks
ACISP
2008
Springer
14 years 2 months ago
Collisions for Round-Reduced LAKE
LAKE is a family of cryptographic hash functions presented at FSE 2008. It is an iterated hash function and defines two main instances with a 256 bit and 512 bit hash value. In th...
Florian Mendel, Martin Schläffer
ACNS
2011
Springer
254views Cryptology» more  ACNS 2011»
13 years 1 days ago
Linear Analysis of Reduced-Round CubeHash
Abstract. Recent developments in the field of cryptanalysis of hash functions has inspired NIST to announce a competition for selecting a new cryptographic hash function to join t...
Tomer Ashur, Orr Dunkelman