Sciweavers

277 search results - page 12 / 56
» The Whirlpool Secure Hash Function
Sort
View
PROVSEC
2007
Springer
14 years 2 months ago
Does Secure Time-Stamping Imply Collision-Free Hash Functions?
Ahto Buldas, Aivo Jürgenson
CRYPTO
1997
Springer
156views Cryptology» more  CRYPTO 1997»
14 years 22 days ago
Fast and Secure Hashing Based on Codes
This paper considers hash functions based on block ciphers. It presents a new attack on the compression function of the 128-bit hash function MDC-4 using DES with a complexity far ...
Lars R. Knudsen, Bart Preneel
TCC
2012
Springer
245views Cryptology» more  TCC 2012»
12 years 4 months ago
Secure Two-Party Computation with Low Communication
We propose a 2-party UC-secure protocol that can compute any function securely. The protocol requires only two messages, communication that is poly-logarithmic in the size of the ...
Ivan Damgård, Sebastian Faust, Carmit Hazay
CRYPTO
2006
Springer
88views Cryptology» more  CRYPTO 2006»
14 years 9 days ago
On the Impossibility of Efficiently Combining Collision Resistant Hash Functions
Let H1, H2 be two hash functions. We wish to construct a new hash function H that is collision resistant if at least one of H1 or H2 is collision resistant. Concatenating the outpu...
Dan Boneh, Xavier Boyen
CRYPTO
2008
Springer
70views Cryptology» more  CRYPTO 2008»
13 years 10 months ago
Constructing Cryptographic Hash Functions from Fixed-Key Blockciphers
We propose a family of compression functions built from fixed-key blockciphers and investigate their collision and preimage security in the ideal-cipher model. The constructions ha...
Phillip Rogaway, John P. Steinberger