Sciweavers

5722 search results - page 125 / 1145
» Security Function Interactions
Sort
View
CRYPTO
2011
Springer
237views Cryptology» more  CRYPTO 2011»
12 years 8 months ago
The Collision Security of Tandem-DM in the Ideal Cipher Model
We prove that Tandem-DM, one of the two “classical” schemes for turning a blockcipher of 2n-bit key into a double block length hash function, has birthday-type collision resist...
Jooyoung Lee, Martijn Stam, John P. Steinberger
IEEEIAS
2009
IEEE
14 years 3 months ago
One-way Hash Function Construction Based on Conservative Chaotic Systems
: An algorithm for one-way hash function construction based on conservative chaotic system is proposed. The plaintext is divided into a group of message blocks by a fixed length an...
Qing-hua Zhang, Han Zhang, Zhao-hui Li
CRYPTO
1993
Springer
131views Cryptology» more  CRYPTO 1993»
14 years 1 months ago
Hash Functions Based on Block Ciphers: A Synthetic Approach
Constructions for hash functions based on a block cipher are studied where the size of the hashcode is equal to the block length of the block cipher and where the key size is appro...
Bart Preneel, René Govaerts, Joos Vandewall...
CRYPTO
2007
Springer
149views Cryptology» more  CRYPTO 2007»
14 years 26 days ago
Hash Functions and the (Amplified) Boomerang Attack
Abstract. Since Crypto 2004, hash functions have been the target of many attacks which showed that several well-known functions such as SHA-0 or MD5 can no longer be considered sec...
Antoine Joux, Thomas Peyrin
ASIACRYPT
2007
Springer
14 years 3 months ago
Concurrent Statistical Zero-Knowledge Arguments for NP from One Way Functions
In this paper we show a general transformation from any honest verifier statistical zero-knowledge argument to a concurrent statistical zero-knowledge argument. Our transformatio...
Vipul Goyal, Ryan Moriarty, Rafail Ostrovsky, Amit...