Sciweavers

40 search results - page 4 / 8
» Some Plausible Constructions of Double-Block-Length Hash Fun...
Sort
View
ASIACRYPT
2001
Springer
13 years 10 months ago
Practical Construction and Analysis of Pseudo-Randomness Primitives
Abstract. We give a careful, fixed-size parameter analysis of a standard [1,4] way to form a pseudorandom generator by iterating a one-way function and then pseudo-random function...
Johan Håstad, Mats Näslund
CRYPTO
1991
Springer
105views Cryptology» more  CRYPTO 1991»
13 years 9 months ago
Universal Hashing and Authentication Codes
In this paper, we study the application of universal hashingto the construction of unconditionally secure authentication codes without secrecy. This idea is most useful when the nu...
Douglas R. Stinson
CRYPTO
2007
Springer
133views Cryptology» more  CRYPTO 2007»
13 years 12 months ago
Amplifying Collision Resistance: A Complexity-Theoretic Treatment
We initiate a complexity-theoretic treatment of hardness amplification for collision-resistant hash functions, namely the transformation of weakly collision-resistant hash functio...
Ran Canetti, Ronald L. Rivest, Madhu Sudan, Luca T...
CRYPTO
2001
Springer
117views Cryptology» more  CRYPTO 2001»
13 years 10 months ago
Online Ciphers and the Hash-CBC Construction
We initiate a study of on-line ciphers. These are ciphers that can take input plaintexts of large and varying lengths and will output the ith block of the ciphertext after having p...
Mihir Bellare, Alexandra Boldyreva, Lars R. Knudse...
IACR
2011
162views more  IACR 2011»
12 years 5 months ago
The Parazoa Family: Generalizing the Sponge Hash Functions
Abstract. Sponge functions were introduced by Bertoni et al. as an alternative to the classical MerkleDamg˚ard design. Many hash function submissions to the SHA-3 competition laun...
Elena Andreeva, Bart Mennink, Bart Preneel