Sciweavers

40 search results - page 3 / 8
» Some Plausible Constructions of Double-Block-Length Hash Fun...
Sort
View
ACISP
2007
Springer
13 years 11 months ago
Non-interactive Manual Channel Message Authentication Based on eTCR Hash Functions
We present a new non-interactive message authentication protocol in manual channel model (NIMAP, for short) using the weakest assumption on the manual channel (i.e. assuming the st...
Mohammad Reza Reyhanitabar, Shuhong Wang, Reihaneh...
CRYPTO
1990
Springer
58views Cryptology» more  CRYPTO 1990»
13 years 9 months ago
Structural Properties of One-way Hash Functions
We study the following two kinds of one-way hash functions: universal oneway hash functions (UOHs) and collision intractable hash functions (CIHs). The main property of the former...
Yuliang Zheng, Tsutomu Matsumoto, Hideki Imai
MYCRYPT
2005
Springer
248views Cryptology» more  MYCRYPT 2005»
13 years 10 months ago
A Family of Fast Syndrome Based Cryptographic Hash Functions
Recently, some collisions have been exposed for a variety of cryptographic hash functions [20,21] including some of the most widely used today. Many other hash functions using simi...
Daniel Augot, Matthieu Finiasz, Nicolas Sendrier
ASIACRYPT
2007
Springer
13 years 11 months ago
How to Build a Hash Function from Any Collision-Resistant Function
Recent collision-finding attacks against hash functions such as MD5 and SHA-1 motivate the use of provably collision-resistant (CR) functions in their place. Finding a collision ...
Thomas Ristenpart, Thomas Shrimpton
ICC
2009
IEEE
155views Communications» more  ICC 2009»
13 years 3 months ago
On Hashing with Tweakable Ciphers
Cryptographic hash functions are often built on block ciphers in order to reduce the security of the hash to that of the cipher, and to minimize the hardware size. Proven secure co...
Raphael Chung-Wei Phan, Jean-Philippe Aumasson