Sciweavers

658 search results - page 22 / 132
» The Grindahl Hash Functions
Sort
View
IEEEIAS
2009
IEEE
14 years 2 months ago
One-way Hash Function Construction Based on Conservative Chaotic Systems
: An algorithm for one-way hash function construction based on conservative chaotic system is proposed. The plaintext is divided into a group of message blocks by a fixed length an...
Qing-hua Zhang, Han Zhang, Zhao-hui Li
EUROCRYPT
2006
Springer
13 years 11 months ago
VSH, an Efficient and Provable Collision-Resistant Hash Function
Abstract. We introduce VSH, very smooth hash, a new S-bit hash function that is provably collision-resistant assuming the hardness of finding nontrivial modular square roots of ver...
Scott Contini, Arjen K. Lenstra, Ron Steinfeld
WEWORC
2007
148views Cryptology» more  WEWORC 2007»
13 years 8 months ago
Preimages for Reduced-Round Tiger
The cryptanalysis of the cryptographic hash function Tiger has, until now, focussed on finding collisions. In this paper we describe a preimage attack on the compression function ...
Sebastiaan Indesteege, Bart Preneel
CANS
2010
Springer
197views Cryptology» more  CANS 2010»
13 years 5 months ago
Near-Collisions on the Reduced-Round Compression Functions of Skein and BLAKE
The SHA-3 competition organized by NIST [1] aims to find a new hash standard as a replacement of SHA-2. Till now, 14 submissions have been selected as the second round candidates, ...
Bozhan Su, Wenling Wu, Shuang Wu, Le Dong
IACR
2011
92views more  IACR 2011»
12 years 7 months ago
From Non-Adaptive to Adaptive Pseudorandom Functions
Unlike the standard notion of pseudorandom functions (PRF), a non-adaptive PRF is only required to be indistinguishable from random in the eyes of a non-adaptive distinguisher (i....
Iftach Haitner, Itay Berman