Sciweavers

38 search results - page 2 / 8
» How to Build a Hash Function from Any Collision-Resistant Fu...
Sort
View
ACISP
2007
Springer
13 years 12 months ago
Non-interactive Manual Channel Message Authentication Based on eTCR Hash Functions
We present a new non-interactive message authentication protocol in manual channel model (NIMAP, for short) using the weakest assumption on the manual channel (i.e. assuming the st...
Mohammad Reza Reyhanitabar, Shuhong Wang, Reihaneh...
ACISP
2007
Springer
13 years 12 months ago
Hash-and-Sign with Weak Hashing Made Secure
Abstract. Digital signatures are often proven to be secure in the random oracle model while hash functions deviate more and more from this idealization. Liskov proposed to model a ...
Sylvain Pasini, Serge Vaudenay
ASIACRYPT
2009
Springer
14 years 11 days ago
A Modular Design for Hash Functions: Towards Making the Mix-Compress-Mix Approach Practical
The design of cryptographic hash functions is a very complex and failure-prone process. For this reason, this paper puts forward a completely modular and fault-tolerant approach to...
Anja Lehmann, Stefano Tessaro
EUROCRYPT
2008
Springer
13 years 7 months ago
Security/Efficiency Tradeoffs for Permutation-Based Hashing
We provide attacks and analysis that capture a tradeoff, in the ideal-permutation model, between the speed of a permutation-based hash function and its potential security. For coll...
Phillip Rogaway, John P. Steinberger
ESA
2006
Springer
106views Algorithms» more  ESA 2006»
13 years 9 months ago
Less Hashing, Same Performance: Building a Better Bloom Filter
A standard technique from the hashing literature is to use two hash functions h1(x) and h2(x) to simulate additional hash functions of the form gi(x) = h1(x) + ih2(x). We demonstra...
Adam Kirsch, Michael Mitzenmacher