Sciweavers

51 search results - page 7 / 11
» Using Steganography to Improve Hash Functions' Collision Res...
Sort
View
FSE
2010
Springer
140views Cryptology» more  FSE 2010»
14 years 1 months ago
Cryptanalysis of ESSENCE
ESSENCE is a hash function submitted to the NIST Hash Competition that stands out as a hardware-friendly and highly parallelizable design. Previous analysis showed some non-randomn...
María Naya-Plasencia, Andrea Röck, Jea...
ACISP
2007
Springer
14 years 2 months ago
Hash-and-Sign with Weak Hashing Made Secure
Abstract. Digital signatures are often proven to be secure in the random oracle model while hash functions deviate more and more from this idealization. Liskov proposed to model a ...
Sylvain Pasini, Serge Vaudenay
FSE
2007
Springer
101views Cryptology» more  FSE 2007»
14 years 2 months ago
Producing Collisions for Panama, Instantaneously
We present a practical attack on the Panama hash function that generates a collision in 26 evaluations of the state updating function. Our attack improves that of Rijmen and cowork...
Joan Daemen, Gilles Van Assche
ACISP
2010
Springer
13 years 6 months ago
Second-Preimage Analysis of Reduced SHA-1
Many applications using cryptographic hash functions do not require collision resistance, but some kind of preimage resistance. That's also the reason why the widely used SHA-...
Christian Rechberger
FSE
2007
Springer
115views Cryptology» more  FSE 2007»
14 years 2 months ago
Improving the Security of MACs Via Randomized Message Preprocessing
Abstract. “Hash then encrypt” is an approach to message authentication, where first the message is hashed down using an ε-universal hash function, and then the resulting k-bi...
Yevgeniy Dodis, Krzysztof Pietrzak