Sciweavers

183 search results - page 9 / 37
» The State of Cryptographic Hash Functions
Sort
View
MATA
2004
Springer
113views Communications» more  MATA 2004»
14 years 25 days ago
PEARL: A PErformance evaluAtor of cRyptographic aLgorithms for Mobile Devices
Abstract. Limited computational power imposes new challenges during the implementation of security and privacy solutions for mobile devices. The choice for the most appropriate cry...
José Bringel Filho, Windson Viana, Rossana ...
FSE
2007
Springer
123views Cryptology» more  FSE 2007»
14 years 1 months ago
The Grindahl Hash Functions
In this paper we propose the Grindahl hash functions, which are based on components of the Rijndael algorithm. To make collision search sufficiently difficult, this design has the...
Lars R. Knudsen, Christian Rechberger, Søre...
ACNS
2006
Springer
117views Cryptology» more  ACNS 2006»
14 years 1 months ago
Do Broken Hash Functions Affect the Security of Time-Stamping Schemes?
We study the influence of collision-finding attacks on the security of time-stamping schemes. We distinguish between client-side hash functions used to shorten the documents befo...
Ahto Buldas, Sven Laur
ACISP
2008
Springer
14 years 1 months ago
Collisions for Round-Reduced LAKE
LAKE is a family of cryptographic hash functions presented at FSE 2008. It is an iterated hash function and defines two main instances with a 256 bit and 512 bit hash value. In th...
Florian Mendel, Martin Schläffer
CTRSA
2011
Springer
223views Cryptology» more  CTRSA 2011»
12 years 11 months ago
Expedient Non-malleability Notions for Hash Functions
Non-malleability of a cryptographic primitive is a fundamental security property which ensures some sort of independence of cryptographic values. The notion has been extensively st...
Paul Baecher, Marc Fischlin, Dominique Schröd...