Sciweavers

183 search results - page 16 / 37
» The State of Cryptographic Hash Functions
Sort
View
ICC
2009
IEEE
155views Communications» more  ICC 2009»
13 years 6 months ago
On Hashing with Tweakable Ciphers
Cryptographic hash functions are often built on block ciphers in order to reduce the security of the hash to that of the cipher, and to minimize the hardware size. Proven secure co...
Raphael Chung-Wei Phan, Jean-Philippe Aumasson
FSE
2006
Springer
137views Cryptology» more  FSE 2006»
14 years 11 days ago
A Study of the MD5 Attacks: Insights and Improvements
MD5 is a well-known and widely-used cryptographic hash function. It has received renewed attention from researchers subsequent to the recent announcement of collisions found by Wa...
John Black, Martin Cochran, Trevor Highland
ACISP
2010
Springer
13 years 6 months ago
Second-Preimage Analysis of Reduced SHA-1
Many applications using cryptographic hash functions do not require collision resistance, but some kind of preimage resistance. That's also the reason why the widely used SHA-...
Christian Rechberger
CRYPTO
2011
Springer
222views Cryptology» more  CRYPTO 2011»
12 years 8 months ago
The PHOTON Family of Lightweight Hash Functions
RFID security is currently one of the major challenges cryptography has to face, often solved by protocols assuming that an on-tag hash function is available. In this article we pr...
Jian Guo 0001, Thomas Peyrin, Axel Poschmann
SACRYPT
2009
Springer
155views Cryptology» more  SACRYPT 2009»
14 years 3 months ago
Practical Collisions for SHAMATA-256
In this paper, we present a collision attack on the SHA-3 submission SHAMATA. SHAMATA is a stream cipher-like hash function design with components of the AES, and it is one of the ...
Sebastiaan Indesteege, Florian Mendel, Bart Prenee...