Sciweavers

4 search results - page 1 / 1
» Multicollisions in Iterated Hash Functions. Application to C...
Sort
View
CRYPTO
2004
Springer
79views Cryptology» more  CRYPTO 2004»
13 years 10 months ago
Multicollisions in Iterated Hash Functions. Application to Cascaded Constructions
Abstract. In this paper, we study the existence of multicollisions in iterated hash functions. We show that finding multicollisions, i.e. r-tuples of messages that all hash to the...
Antoine Joux
CHES
2010
Springer
189views Cryptology» more  CHES 2010»
13 years 6 months ago
Quark: A Lightweight Hash
The need for lightweight (that is, compact, low-power, low-energy) cryptographic hash functions has been repeatedly expressed by application designers, notably for implementing RFI...
Jean-Philippe Aumasson, Luca Henzen, Willi Meier, ...
CRYPTO
2007
Springer
134views Cryptology» more  CRYPTO 2007»
13 years 11 months ago
Domain Extension of Public Random Functions: Beyond the Birthday Barrier
A public random function is a random function that is accessible by all parties, including the adversary. For example, a (public) random oracle is a public random function {0, 1}...
Ueli M. Maurer, Stefano Tessaro
AFRICACRYPT
2008
Springer
13 years 7 months ago
How (Not) to Efficiently Dither Blockcipher-Based Hash Functions?
Abstract. In the context of iterated hash functions, "dithering" designates the technique of adding an iteration-dependent input to the compression function in order to d...
Jean-Philippe Aumasson, Raphael C.-W. Phan