Sciweavers

658 search results - page 8 / 132
» The Grindahl Hash Functions
Sort
View
LATINCRYPT
2010
13 years 5 months ago
Message Recovery and Pseudo-preimage Attacks on the Compression Function of Hamsi-256
Hamsi is one of the second round candidates of the SHA-3 competition. In this study, we present non-random differential properties for the compression function of the hash functio...
Çagdas Çalik, Meltem Sönmez Tur...
FSE
2006
Springer
159views Cryptology» more  FSE 2006»
13 years 11 months ago
Breaking the ICE - Finding Multicollisions in Iterated Concatenated and Expanded (ICE) Hash Functions
The security of hash functions has recently become one of the hottest topics in the design and analysis of cryptographic primitives. Since almost all the hash functions used today ...
Jonathan J. Hoch, Adi Shamir
FSE
2008
Springer
111views Cryptology» more  FSE 2008»
13 years 9 months ago
The Hash Function Family LAKE
The aim of this paper is to advocate a new software-oriented hash function family based on the HAIFA framework of Biham and Dunkelman, inheriting built-in randomized hashing and hi...
Jean-Philippe Aumasson, Willi Meier, Raphael C.-W....
ICMCS
2009
IEEE
130views Multimedia» more  ICMCS 2009»
13 years 5 months ago
On improving the collision property of robust hashing based on projections
In this paper, we study the collision property of one of the robust hash functions proposed in [1]. This method was originally proposed for robust hash generation from blocks of i...
Regunathan Radhakrishnan, Wenyu Jiang, Claus Bauer
SIGOPS
1998
123views more  SIGOPS 1998»
13 years 7 months ago
A New Family of Authentication Protocols
Abstract. We present a related family of authentication and digital signature protocols based on symmetric cryptographic primitives which perform substantially better than previous...
Ross J. Anderson, Francesco Bergadano, Bruno Crisp...