Sciweavers

51 search results - page 1 / 11
» Using Steganography to Improve Hash Functions' Collision Res...
Sort
View
SECRYPT
2007
121views Business» more  SECRYPT 2007»
13 years 6 months ago
Using Steganography to Improve Hash Functions' Collision Resistance
Lately, hash function security has received increased attention. Especially after the recent attacks that were presented for SHA-1 and MD5, the need for a new and more robust hash...
Emmanouel Kellinis, Konstantinos Papapanagiotou
ASIACRYPT
2005
Springer
13 years 10 months ago
A Failure-Friendly Design Principle for Hash Functions
Abstract. This paper reconsiders the established Merkle-Damg˚ard design principle for iterated hash functions. The internal state size w of an iterated n-bit hash function is trea...
Stefan Lucks
ASIACRYPT
1992
Springer
13 years 9 months ago
On the Power of Memory in the Design of Collision Resistant Hash Functions
Collision resistant hash functions are an important basic tool for cryptographic applications such as digital signature schemes and integrity protection based on "fingerprinti...
Bart Preneel, René Govaerts, Joos Vandewall...
DAGSTUHL
2007
13 years 6 months ago
A Collision-Resistant Rate-1 Double-Block-Length Hash Function
This paper proposes a construction for collision resistant 2n-bit hash functions, based on n-bit block ciphers with 2n-bit keys. The construction is analysed in the ideal cipher mo...
Stefan Lucks
FSE
2009
Springer
118views Cryptology» more  FSE 2009»
14 years 5 months ago
Enhanced Target Collision Resistant Hash Functions Revisited
Enhanced Target Collision Resistance (eTCR) property for a hash function was put forth by Halevi and Krawczyk in Crypto 2006, in conjunction with the randomized hashing mode that i...
Mohammad Reza Reyhanitabar, Willy Susilo, Yi Mu