Sciweavers

19 search results - page 3 / 4
» On the Impossibility of Efficiently Combining Collision Resi...
Sort
View
AFRICACRYPT
2008
Springer
13 years 11 months ago
How (Not) to Efficiently Dither Blockcipher-Based Hash Functions?
Abstract. In the context of iterated hash functions, "dithering" designates the technique of adding an iteration-dependent input to the compression function in order to d...
Jean-Philippe Aumasson, Raphael C.-W. Phan
ACNS
2006
Springer
117views Cryptology» more  ACNS 2006»
14 years 3 months ago
Do Broken Hash Functions Affect the Security of Time-Stamping Schemes?
We study the influence of collision-finding attacks on the security of time-stamping schemes. We distinguish between client-side hash functions used to shorten the documents befo...
Ahto Buldas, Sven Laur
CCS
2009
ACM
14 years 10 months ago
A new hash family obtained by modifying the SHA-2 family
In this work, we study several properties of the SHA-2 design which have been utilized in recent collision attacks against reduced round SHA-2. Small modifications to the SHA-2 des...
Somitra Kumar Sanadhya, Palash Sarkar
EUROCRYPT
2008
Springer
13 years 11 months ago
Security/Efficiency Tradeoffs for Permutation-Based Hashing
We provide attacks and analysis that capture a tradeoff, in the ideal-permutation model, between the speed of a permutation-based hash function and its potential security. For coll...
Phillip Rogaway, John P. Steinberger
IACR
2011
177views more  IACR 2011»
12 years 9 months ago
New attacks on Keccak-224 and Keccak-256
The Keccak hash function is one of the five finalists in NIST’s SHA-3 competition, and so far it showed remarkable resistance against practical collision finding attacks: Afte...
Itai Dinur, Orr Dunkelman, Adi Shamir