Sciweavers

277 search results - page 6 / 56
» The Whirlpool Secure Hash Function
Sort
View
ACNS
2006
Springer
117views Cryptology» more  ACNS 2006»
14 years 2 months ago
Do Broken Hash Functions Affect the Security of Time-Stamping Schemes?
We study the influence of collision-finding attacks on the security of time-stamping schemes. We distinguish between client-side hash functions used to shorten the documents befo...
Ahto Buldas, Sven Laur
CTRSA
2011
Springer
223views Cryptology» more  CTRSA 2011»
13 years 2 days ago
Expedient Non-malleability Notions for Hash Functions
Non-malleability of a cryptographic primitive is a fundamental security property which ensures some sort of independence of cryptographic values. The notion has been extensively st...
Paul Baecher, Marc Fischlin, Dominique Schröd...
ACISP
2008
Springer
14 years 2 months ago
Looking Back at a New Hash Function
Abstract. We present two (related) dedicated hash functions that deliberately borrow heavily from the block ciphers that appeared in the final stages of the AES process. We explor...
Olivier Billet, Matthew J. B. Robshaw, Yannick Seu...
SECRYPT
2007
121views Business» more  SECRYPT 2007»
13 years 10 months ago
Using Steganography to Improve Hash Functions' Collision Resistance
Lately, hash function security has received increased attention. Especially after the recent attacks that were presented for SHA-1 and MD5, the need for a new and more robust hash...
Emmanouel Kellinis, Konstantinos Papapanagiotou
IACR
2011
122views more  IACR 2011»
12 years 8 months ago
On Authenticated Encryption Using Stream Ciphers Supporting an Initialisation Vector
We describe a systematic framework for using a stream cipher supporting an initialisation vector (IV) to perform various tasks of authentication and authenticated encryption. These...
Palash Sarkar