Sciweavers

183 search results - page 26 / 37
» The State of Cryptographic Hash Functions
Sort
View
P2P
2007
IEEE
153views Communications» more  P2P 2007»
14 years 1 months ago
On Routing in Distributed Hash Tables
There have been many proposals for constructing routing tables for Distributed Hash Tables (DHT). They can be classified into two groups: A) those that assume that the peers are ...
Fabius Klemm, Sarunas Girdzijauskas, Jean-Yves Le ...
IJACT
2008
101views more  IJACT 2008»
13 years 7 months ago
Practical key-recovery attack against APOP, an MD5-based challenge-response authentication
Abstract: Hash functions are used in many cryptographic constructions under various assumptions, and the practical impact of collision attacks is often unclear. In this paper, we s...
Gaëtan Leurent
SP
2006
IEEE
147views Security Privacy» more  SP 2006»
14 years 1 months ago
A Computationally Sound Mechanized Prover for Security Protocols
We present a new mechanized prover for secrecy properties of security protocols. In contrast to most previous provers, our tool does not rely on the Dolev-Yao model, but on the co...
Bruno Blanchet
CHES
2004
Springer
130views Cryptology» more  CHES 2004»
14 years 27 days ago
Switching Blindings with a View Towards IDEA
Cryptographic algorithms implemented on smart-cards must be protected against side-channel attacks. Some encryption schemes and hash functions like IDEA, RC6, MD5, SHA-1 alternate ...
Olaf Neiße, Jürgen Pulkus
FSE
2006
Springer
114views Cryptology» more  FSE 2006»
13 years 11 months ago
Cryptanalysis of the Full HAVAL with 4 and 5 Passes
Abstract. HAVAL is a cryptographic hash function with variable digest size proposed by Zheng, Pieprzyk and Seberry in 1992. It has three variants, 3-, 4-, and 5-pass HAVAL. Previou...
Hongbo Yu, Xiaoyun Wang, Aaram Yun, Sangwoo Park