Sciweavers

51 search results - page 8 / 11
» Using Steganography to Improve Hash Functions' Collision Res...
Sort
View
ASIACRYPT
2009
Springer
14 years 3 months ago
A Modular Design for Hash Functions: Towards Making the Mix-Compress-Mix Approach Practical
The design of cryptographic hash functions is a very complex and failure-prone process. For this reason, this paper puts forward a completely modular and fault-tolerant approach to...
Anja Lehmann, Stefano Tessaro
CRYPTO
2011
Springer
222views Cryptology» more  CRYPTO 2011»
12 years 8 months ago
The PHOTON Family of Lightweight Hash Functions
RFID security is currently one of the major challenges cryptography has to face, often solved by protocols assuming that an on-tag hash function is available. In this article we pr...
Jian Guo 0001, Thomas Peyrin, Axel Poschmann
FSE
2008
Springer
162views Cryptology» more  FSE 2008»
13 years 10 months ago
Collisions on SHA-0 in One Hour
At Crypto 2007, Joux and Peyrin showed that the boomerang attack, a classical tool in block cipher cryptanalysis, can also be very useful when analyzing hash functions. They applie...
Stéphane Manuel, Thomas Peyrin
ASIACRYPT
2009
Springer
14 years 3 months ago
Improved Cryptanalysis of Skein
The hash function Skein is the submission of Ferguson et al. to the NIST Hash Competition, and is arguably a serious candidate for selection as SHA-3. This paper presents the firs...
Jean-Philippe Aumasson, Çagdas Çalik...
CISC
2006
Springer
103views Cryptology» more  CISC 2006»
14 years 9 days ago
Dynamic Threshold and Cheater Resistance for Shamir Secret Sharing Scheme
In this paper, we investigate the problem of increasing the threshold parameter of the Shamir (t, n)-threshold scheme without interacting with the dealer. Our construction will re...
Christophe Tartary, Huaxiong Wang