Sciweavers

51 search results - page 5 / 11
» Using Steganography to Improve Hash Functions' Collision Res...
Sort
View
IACR
2011
177views more  IACR 2011»
12 years 8 months ago
New attacks on Keccak-224 and Keccak-256
The Keccak hash function is one of the five finalists in NIST’s SHA-3 competition, and so far it showed remarkable resistance against practical collision finding attacks: Afte...
Itai Dinur, Orr Dunkelman, Adi Shamir
CRYPTO
2008
Springer
92views Cryptology» more  CRYPTO 2008»
13 years 10 months ago
Compression from Collisions, or Why CRHF Combiners Have a Long Output
A black-box combiner for collision resistant hash functions (CRHF) is a construction which given black-box access to two hash functions is collision resistant if at least one of th...
Krzysztof Pietrzak
IEICET
2008
93views more  IEICET 2008»
13 years 8 months ago
Compression Functions Suitable for the Multi-Property-Preserving Transform
Since Bellare and Ristenpart showed a multi-property preserving domain extension transform, the problem of the construction for multi-property hash functions has been reduced to th...
Hidenori Kuwakado, Masakatu Morii
ACNS
2006
Springer
117views Cryptology» more  ACNS 2006»
14 years 2 months ago
Do Broken Hash Functions Affect the Security of Time-Stamping Schemes?
We study the influence of collision-finding attacks on the security of time-stamping schemes. We distinguish between client-side hash functions used to shorten the documents befo...
Ahto Buldas, Sven Laur
AFRICACRYPT
2008
Springer
13 years 10 months ago
How (Not) to Efficiently Dither Blockcipher-Based Hash Functions?
Abstract. In the context of iterated hash functions, "dithering" designates the technique of adding an iteration-dependent input to the compression function in order to d...
Jean-Philippe Aumasson, Raphael C.-W. Phan