Sciweavers

31 search results - page 3 / 7
» How to Break MD5 and Other Hash Functions
Sort
View
NDSS
2006
IEEE
13 years 11 months ago
Deploying a New Hash Algorithm
The strength of hash functions such as MD5 and SHA-1 has been called into question as a result of recent discoveries. Regardless of whether or not it is necessary to move away fro...
Steven M. Bellovin, Eric Rescorla
ASIACRYPT
2003
Springer
13 years 11 months ago
Cryptanalysis of 3-Pass HAVAL
HAVAL is a cryptographic hash function proposed in 1992 by Zheng, Pieprzyk and Seberry. Its has a structure that is quite similar to other well-known hash functions such as MD4 and...
Bart Van Rompay, Alex Biryukov, Bart Preneel, Joos...
FROCOS
2005
Springer
13 years 11 months ago
Logical Analysis of Hash Functions
Abstract. In this paper we report on a novel approach for uniform encoding of hash functions (but also other cryptographic functions) into propositional logic formulae, and reducin...
Dejan Jovanovic, Predrag Janicic
EUROCRYPT
2005
Springer
13 years 11 months ago
Cryptanalysis of the Hash Functions MD4 and RIPEMD
MD4 is a hash function developed by Rivest in 1990. It serves as the basis for most of the dedicated hash functions such as MD5, SHAx, RIPEMD, and HAVAL. In 1996, Dobbertin showed ...
Xiaoyun Wang, Xuejia Lai, Dengguo Feng, Hui Chen, ...
PKC
1999
Springer
102views Cryptology» more  PKC 1999»
13 years 10 months ago
How to Enhance the Security of Public-Key Encryption at Minimum Cost
This paper presents a simple and efficient conversion from a semantically secure public-key encryption scheme against passive adversaries to a non-malleable (or semantically secure...
Eiichiro Fujisaki, Tatsuaki Okamoto