Sciweavers

61 search results - page 12 / 13
» Collision Attacks against the Knudsen-Preneel Compression Fu...
Sort
View
CHES
2010
Springer
189views Cryptology» more  CHES 2010»
13 years 7 months ago
Quark: A Lightweight Hash
The need for lightweight (that is, compact, low-power, low-energy) cryptographic hash functions has been repeatedly expressed by application designers, notably for implementing RFI...
Jean-Philippe Aumasson, Luca Henzen, Willi Meier, ...
CRYPTO
2007
Springer
134views Cryptology» more  CRYPTO 2007»
14 years 7 days ago
Domain Extension of Public Random Functions: Beyond the Birthday Barrier
A public random function is a random function that is accessible by all parties, including the adversary. For example, a (public) random oracle is a public random function {0, 1}...
Ueli M. Maurer, Stefano Tessaro
ACISP
2009
Springer
14 years 20 days ago
Inside the Hypercube
Bernstein’s CubeHash is a hash function family that includes four functions submitted to the NIST Hash Competition. A CubeHash function is parametrized by a number of rounds r, a...
Jean-Philippe Aumasson, Eric Brier, Willi Meier, M...
ACNS
2006
Springer
117views Cryptology» more  ACNS 2006»
14 years 1 days ago
Do Broken Hash Functions Affect the Security of Time-Stamping Schemes?
We study the influence of collision-finding attacks on the security of time-stamping schemes. We distinguish between client-side hash functions used to shorten the documents befo...
Ahto Buldas, Sven Laur
ACNS
2010
Springer
187views Cryptology» more  ACNS 2010»
13 years 9 months ago
Generic Constructions for Verifiably Encrypted Signatures without Random Oracles or NIZKs
Verifiably encrypted signature schemes (VES) allow a signer to encrypt his or her signature under the public key of a trusted third party, while maintaining public signature verifi...
Markus Rückert, Michael Schneider 0002, Domin...