Sciweavers

20 search results - page 2 / 4
» The Breaking of the AR Hash Function
Sort
View
JOC
1998
135views more  JOC 1998»
13 years 7 months ago
Attacks on Fast Double Block Length Hash Functions
The security of hash functions based on a block cipher with a block length of m bits and a key length of k bits, where k ≤ m, is considered. New attacks are presented on a large ...
Lars R. Knudsen, Xuejia Lai, Bart Preneel
ASIACRYPT
2003
Springer
14 years 25 days ago
Incremental Multiset Hash Functions and Their Application to Memory Integrity Checking
We introduce a new cryptographic tool: multiset hash functions. Unlike standard hash functions which take strings as input, multiset hash functions operate on multisets (or sets). ...
Dwaine E. Clarke, Srinivas Devadas, Marten van Dij...
ACNS
2006
Springer
117views Cryptology» more  ACNS 2006»
14 years 1 months ago
Do Broken Hash Functions Affect the Security of Time-Stamping Schemes?
We study the influence of collision-finding attacks on the security of time-stamping schemes. We distinguish between client-side hash functions used to shorten the documents befo...
Ahto Buldas, Sven Laur
IACR
2011
166views more  IACR 2011»
12 years 7 months ago
Bicliques for Preimages: Attacks on Skein-512 and the SHA-2 family
We introduce a new concept in splice-and-cut attacks on hash functions, which bridges the gap between preimage attacks and a powerful method of differential cryptanalysis. The ne...
Dmitry Khovratovich, Christian Rechberger, Alexand...
ASIACRYPT
2008
Springer
13 years 9 months ago
Limits of Constructive Security Proofs
The collision-resistance of hash functions is an important foundation of many cryptographic protocols. Formally, collision-resistance can only be expected if the hash function in f...
Michael Backes, Dominique Unruh