Sciweavers

658 search results - page 20 / 132
» The Grindahl Hash Functions
Sort
View
EUROPAR
2004
Springer
13 years 11 months ago
Enhancing Efficiency of Byzantine-Tolerant Coordination Protocols via Hash Functions
Abstract. Distributed protocols resilient to Byzantine failures are notorious to be costly from the computational and communication point of view. In this paper we discuss the role...
Daniela Tulone
EUROCRYPT
2005
Springer
14 years 28 days ago
Cryptanalysis of the Hash Functions MD4 and RIPEMD
MD4 is a hash function developed by Rivest in 1990. It serves as the basis for most of the dedicated hash functions such as MD5, SHAx, RIPEMD, and HAVAL. In 1996, Dobbertin showed ...
Xiaoyun Wang, Xuejia Lai, Dengguo Feng, Hui Chen, ...
FSE
2010
Springer
149views Cryptology» more  FSE 2010»
14 years 6 days ago
Domain Extension for Enhanced Target Collision-Resistant Hash Functions
We answer the question of Reyhanitabar et al. from FSE’09 of constructing a domain extension scheme for enhanced target collisionresistant (eTCR) hash functions with sublinear ke...
Ilya Mironov
FSE
1994
Springer
176views Cryptology» more  FSE 1994»
13 years 11 months ago
Improved Characteristics for Differential Cryptanalysis of Hash Functions Based on Block Ciphers
In this paper we present an improvement of the differential attack on hash functions based on block ciphers. By using the specific properties of the collision attack on hash functi...
Vincent Rijmen, Bart Preneel
DAGSTUHL
2007
13 years 8 months ago
A Collision-Resistant Rate-1 Double-Block-Length Hash Function
This paper proposes a construction for collision resistant 2n-bit hash functions, based on n-bit block ciphers with 2n-bit keys. The construction is analysed in the ideal cipher mo...
Stefan Lucks