Sciweavers

13 search results - page 2 / 3
» Slide Attacks on a Class of Hash Functions
Sort
View
FSE
2003
Springer
134views Cryptology» more  FSE 2003»
13 years 10 months ago
A New Class of Collision Attacks and Its Application to DES
Until now in cryptography the term collision was mainly associated with the surjective mapping of diļ¬€erent inputs to an equal output of a hash function. Previous collision attack...
Kai Schramm, Thomas J. Wollinger, Christof Paar
CRYPTO
2010
Springer
189views Cryptology» more  CRYPTO 2010»
13 years 3 months ago
Instantiability of RSA-OAEP under Chosen-Plaintext Attack
We show that the widely deployed RSA-OAEP encryption scheme of Bellare and Rogaway (Eurocrypt 1994), which combines RSA with two rounds of an underlying Feistel network whose hash...
Eike Kiltz, Adam O'Neill, Adam Smith
ASIACRYPT
2010
Springer
13 years 3 months ago
Advanced Meet-in-the-Middle Preimage Attacks: First Results on Full Tiger, and Improved Results on MD4 and SHA-2
We revisit narrow-pipe designs that are in practical use, and their security against preimage attacks. Our results are the best known preimage attacks on Tiger, MD4, and reduced SH...
Jian Guo, San Ling, Christian Rechberger, Huaxiong...
CRYPTO
2007
Springer
134views Cryptology» more  CRYPTO 2007»
13 years 11 months ago
Domain Extension of Public Random Functions: Beyond the Birthday Barrier
A public random function is a random function that is accessible by all parties, including the adversary. For example, a (public) random oracle is a public random function {0, 1}ā...
Ueli M. Maurer, Stefano Tessaro
CRYPTO
2005
Springer
163views Cryptology» more  CRYPTO 2005»
13 years 11 months ago
On the Generic Insecurity of the Full Domain Hash
The Full-Domain Hash (FDH) signature scheme [3] forms one the most basic usages of random oracles. It works with a family F of trapdoor permutations (TDP), where the signature of m...
Yevgeniy Dodis, Roberto Oliveira, Krzysztof Pietrz...