Sciweavers

51 search results - page 4 / 11
» Using Steganography to Improve Hash Functions' Collision Res...
Sort
View
TISSEC
2010
115views more  TISSEC 2010»
13 years 3 months ago
A Simple and Generic Construction of Authenticated Encryption with Associated Data
We revisit the problem of constructing a protocol for performing authenticated encryption with associated data (AEAD). A technique is described which combines a collision resistant...
Palash Sarkar
ACISP
2007
Springer
14 years 2 months ago
On Building Hash Functions from Multivariate Quadratic Equations
Recent advances in hash functions cryptanalysis provide a strong impetus to explore new designs. This paper describes a new hash function mq-hash that depends for its security on t...
Olivier Billet, Matthew J. B. Robshaw, Thomas Peyr...
ICISC
2007
96views Cryptology» more  ICISC 2007»
13 years 10 months ago
Colliding Message Pair for 53-Step HAS-160
We present a collision attack on the hash function HAS-160 reduced to 53-steps. The attack has a complexity of about 235 hash computations. The attack is based on the work of Cho e...
Florian Mendel, Vincent Rijmen
ICMCS
2009
IEEE
130views Multimedia» more  ICMCS 2009»
13 years 6 months ago
On improving the collision property of robust hashing based on projections
In this paper, we study the collision property of one of the robust hash functions proposed in [1]. This method was originally proposed for robust hash generation from blocks of i...
Regunathan Radhakrishnan, Wenyu Jiang, Claus Bauer
JCST
2007
97views more  JCST 2007»
13 years 8 months ago
Improved Collision Attack on Hash Function MD5
In this paper, we present a fast attack algorithm to find two-block collision of hash function MD5. The algorithm is based on the two-block collision differential path of MD5 that ...
Jie Liang, Xue-Jia Lai