Sciweavers

126 search results - page 9 / 26
» SMASH - A Cryptographic Hash Function
Sort
View
STOC
2005
ACM
103views Algorithms» more  STOC 2005»
14 years 8 months ago
New and improved constructions of non-malleable cryptographic protocols
We present a new constant round protocol for non-malleable zero-knowledge. Using this protocol as a subroutine, we obtain a new constant-round protocol for non-malleable commitmen...
Rafael Pass, Alon Rosen
CISC
2009
Springer
181views Cryptology» more  CISC 2009»
13 years 5 months ago
Cryptanalysis of the ESSENCE Family of Hash Functions
Abstract. ESSENCE is a family of cryptographic hash functions, accepted to the first round of NIST's SHA-3 competition. This paper presents the first known attacks on ESSENCE....
Nicky Mouha, Gautham Sekar, Jean-Philippe Aumasson...
CRYPTO
2004
Springer
108views Cryptology» more  CRYPTO 2004»
14 years 1 months ago
Finding Collisions on a Public Road, or Do Secure Hash Functions Need Secret Coins?
Many cryptographic primitives begin with parameter generation, which picks a primitive from a family. Such generation can use public coins (e.g., in the discrete-logarithm-based c...
Chun-Yuan Hsiao, Leonid Reyzin
MATA
2004
Springer
113views Communications» more  MATA 2004»
14 years 29 days ago
PEARL: A PErformance evaluAtor of cRyptographic aLgorithms for Mobile Devices
Abstract. Limited computational power imposes new challenges during the implementation of security and privacy solutions for mobile devices. The choice for the most appropriate cry...
José Bringel Filho, Windson Viana, Rossana ...
ACISP
2008
Springer
14 years 2 months ago
Collisions for Round-Reduced LAKE
LAKE is a family of cryptographic hash functions presented at FSE 2008. It is an iterated hash function and defines two main instances with a 256 bit and 512 bit hash value. In th...
Florian Mendel, Martin Schläffer