Sciweavers

8 search results - page 1 / 2
» Domain Extension for Enhanced Target Collision-Resistant Has...
Sort
View
FSE
2010
Springer
149views Cryptology» more  FSE 2010»
13 years 9 months ago
Domain Extension for Enhanced Target Collision-Resistant Hash Functions
We answer the question of Reyhanitabar et al. from FSE’09 of constructing a domain extension scheme for enhanced target collisionresistant (eTCR) hash functions with sublinear ke...
Ilya Mironov
FSE
2009
Springer
118views Cryptology» more  FSE 2009»
14 years 5 months ago
Enhanced Target Collision Resistant Hash Functions Revisited
Enhanced Target Collision Resistance (eTCR) property for a hash function was put forth by Halevi and Krawczyk in Crypto 2006, in conjunction with the randomized hashing mode that i...
Mohammad Reza Reyhanitabar, Willy Susilo, Yi Mu
ACISP
2007
Springer
13 years 11 months ago
Non-interactive Manual Channel Message Authentication Based on eTCR Hash Functions
We present a new non-interactive message authentication protocol in manual channel model (NIMAP, for short) using the weakest assumption on the manual channel (i.e. assuming the st...
Mohammad Reza Reyhanitabar, Shuhong Wang, Reihaneh...
ACISP
2009
Springer
13 years 11 months ago
Analysis of Property-Preservation Capabilities of the ROX and ESh Hash Domain Extenders
Abstract. Two of the most recent and powerful multi-property-preserving (MPP) hash domain extension transforms are the Ramdom-Oracle-XOR (ROX) transform and the Enveloped Shoup (ES...
Mohammad Reza Reyhanitabar, Willy Susilo, Yi Mu
IEICET
2008
93views more  IEICET 2008»
13 years 4 months ago
Compression Functions Suitable for the Multi-Property-Preserving Transform
Since Bellare and Ristenpart showed a multi-property preserving domain extension transform, the problem of the construction for multi-property hash functions has been reduced to th...
Hidenori Kuwakado, Masakatu Morii