Sciweavers

9 search results - page 1 / 2
» A Failure-Friendly Design Principle for Hash Functions
Sort
View
ASIACRYPT
2005
Springer
13 years 10 months ago
A Failure-Friendly Design Principle for Hash Functions
Abstract. This paper reconsiders the established Merkle-Damg˚ard design principle for iterated hash functions. The internal state size w of an iterated n-bit hash function is trea...
Stefan Lucks
FSE
1993
Springer
148views Cryptology» more  FSE 1993»
13 years 9 months ago
Design Principles for Dedicated Hash Functions
Abstract. Dedicated hash functions are cryptographically secure compression functions which are designed specifically for hashing. They intend to form a practical alternative for ...
Bart Preneel
ASIACRYPT
1992
Springer
13 years 9 months ago
On the Power of Memory in the Design of Collision Resistant Hash Functions
Collision resistant hash functions are an important basic tool for cryptographic applications such as digital signature schemes and integrity protection based on "fingerprinti...
Bart Preneel, René Govaerts, Joos Vandewall...
IEICET
2008
147views more  IEICET 2008»
13 years 4 months ago
Compression Function Design Principles Supporting Variable Output Lengths from a Single Small Function
In this paper, we introduce new compression function design principles supporting variable output lengths (multiples of size n). They are based on a function or block cipher with a...
Donghoon Chang, Mridul Nandi, Jesang Lee, Jaechul ...
FSE
2008
Springer
177views Cryptology» more  FSE 2008»
13 years 6 months ago
MD4 is Not One-Way
MD4 is a hash function introduced by Rivest in 1990. It is still used in some contexts, and the most commonly used hash function (MD5, SHA-1, SHA-2) are based on the design princip...
Gaëtan Leurent