Sciweavers

24 search results - page 2 / 5
» The Parazoa Family: Generalizing the Sponge Hash Functions
Sort
View
CCS
2009
ACM
14 years 5 months ago
A new hash family obtained by modifying the SHA-2 family
In this work, we study several properties of the SHA-2 design which have been utilized in recent collision attacks against reduced round SHA-2. Small modifications to the SHA-2 des...
Somitra Kumar Sanadhya, Palash Sarkar
FSE
2006
Springer
159views Cryptology» more  FSE 2006»
13 years 8 months ago
Breaking the ICE - Finding Multicollisions in Iterated Concatenated and Expanded (ICE) Hash Functions
The security of hash functions has recently become one of the hottest topics in the design and analysis of cryptographic primitives. Since almost all the hash functions used today ...
Jonathan J. Hoch, Adi Shamir
ACNS
2011
Springer
254views Cryptology» more  ACNS 2011»
12 years 8 months ago
Linear Analysis of Reduced-Round CubeHash
Abstract. Recent developments in the field of cryptanalysis of hash functions has inspired NIST to announce a competition for selecting a new cryptographic hash function to join t...
Tomer Ashur, Orr Dunkelman
CSFW
2012
IEEE
11 years 7 months ago
Generic Indifferentiability Proofs of Hash Designs
—In this paper, we propose a formal analysis of domain extenders for hash functions in the indifferentiability framework. We define a general model for domain extenders and prov...
Marion Daubignard, Pierre-Alain Fouque, Yassine La...
FSE
2009
Springer
118views Cryptology» more  FSE 2009»
14 years 5 months ago
Enhanced Target Collision Resistant Hash Functions Revisited
Enhanced Target Collision Resistance (eTCR) property for a hash function was put forth by Halevi and Krawczyk in Crypto 2006, in conjunction with the randomized hashing mode that i...
Mohammad Reza Reyhanitabar, Willy Susilo, Yi Mu