Sciweavers

183 search results - page 7 / 37
» The State of Cryptographic Hash Functions
Sort
View
JUCS
2008
144views more  JUCS 2008»
13 years 7 months ago
New Results on NMAC/HMAC when Instantiated with Popular Hash Functions
Abstract: Message Authentication Code (MAC) algorithms can provide cryptographically secure authentication services. One of the most popular algorithms in commercial
Christian Rechberger, Vincent Rijmen
FSTTCS
2006
Springer
13 years 11 months ago
Computationally Sound Symbolic Secrecy in the Presence of Hash Functions
The standard symbolic, deducibility-based notions of secrecy are in general insufficient from a cryptographic point of view, especially in presence of hash functions. In this paper...
Véronique Cortier, Steve Kremer, Ralf K&uum...
WEWORC
2007
148views Cryptology» more  WEWORC 2007»
13 years 8 months ago
Preimages for Reduced-Round Tiger
The cryptanalysis of the cryptographic hash function Tiger has, until now, focussed on finding collisions. In this paper we describe a preimage attack on the compression function ...
Sebastiaan Indesteege, Bart Preneel
ASIACRYPT
2005
Springer
14 years 1 months ago
A Failure-Friendly Design Principle for Hash Functions
Abstract. This paper reconsiders the established Merkle-Damg˚ard design principle for iterated hash functions. The internal state size w of an iterated n-bit hash function is trea...
Stefan Lucks
ASIACRYPT
2003
Springer
14 years 21 days ago
Cryptanalysis of 3-Pass HAVAL
HAVAL is a cryptographic hash function proposed in 1992 by Zheng, Pieprzyk and Seberry. Its has a structure that is quite similar to other well-known hash functions such as MD4 and...
Bart Van Rompay, Alex Biryukov, Bart Preneel, Joos...