Sciweavers

14 search results - page 2 / 3
» New Attacks on the Concatenation and XOR Hash Combiners
Sort
View
CANS
2010
Springer
197views Cryptology» more  CANS 2010»
13 years 2 months ago
Near-Collisions on the Reduced-Round Compression Functions of Skein and BLAKE
The SHA-3 competition organized by NIST [1] aims to find a new hash standard as a replacement of SHA-2. Till now, 14 submissions have been selected as the second round candidates, ...
Bozhan Su, Wenling Wu, Shuang Wu, Le Dong
IACR
2011
177views more  IACR 2011»
12 years 4 months ago
New attacks on Keccak-224 and Keccak-256
The Keccak hash function is one of the five finalists in NIST’s SHA-3 competition, and so far it showed remarkable resistance against practical collision finding attacks: Afte...
Itai Dinur, Orr Dunkelman, Adi Shamir
ICC
2009
IEEE
155views Communications» more  ICC 2009»
13 years 2 months ago
On Hashing with Tweakable Ciphers
Cryptographic hash functions are often built on block ciphers in order to reduce the security of the hash to that of the cipher, and to minimize the hardware size. Proven secure co...
Raphael Chung-Wei Phan, Jean-Philippe Aumasson
ASIACRYPT
2000
Springer
13 years 9 months ago
Security of Signed ElGamal Encryption
Assuming a cryptographically strong cyclic group G of prime order q and a random hash function H, we show that ElGamal encryption with an added Schnorr signature is secure against ...
Claus-Peter Schnorr, Markus Jakobsson
ACISP
2003
Springer
13 years 10 months ago
New Constructions for Resilient and Highly Nonlinear Boolean Functions
Abstract. We explore three applications of geometric sequences in constructing cryptographic Boolean functions. First, we construct 1-resilient functions of n Boolean variables wit...
Khoongming Khoo, Guang Gong