Sciweavers

51 search results - page 2 / 11
» Using Steganography to Improve Hash Functions' Collision Res...
Sort
View
CTRSA
2006
Springer
146views Cryptology» more  CTRSA 2006»
13 years 9 months ago
Collision-Resistant Usage of MD5 and SHA-1 Via Message Preprocessing
A series of recent papers have demonstrated collision attacks on popularly used hash functions, including the widely deployed MD5 and SHA-1 algorithm. To assess this threat, the na...
Michael Szydlo, Yiqun Lisa Yin
EUROCRYPT
2006
Springer
13 years 9 months ago
VSH, an Efficient and Provable Collision-Resistant Hash Function
Abstract. We introduce VSH, very smooth hash, a new S-bit hash function that is provably collision-resistant assuming the hardness of finding nontrivial modular square roots of ver...
Scott Contini, Arjen K. Lenstra, Ron Steinfeld
ASIACRYPT
2007
Springer
13 years 12 months ago
How to Build a Hash Function from Any Collision-Resistant Function
Recent collision-finding attacks against hash functions such as MD5 and SHA-1 motivate the use of provably collision-resistant (CR) functions in their place. Finding a collision ...
Thomas Ristenpart, Thomas Shrimpton
CIT
2006
Springer
13 years 9 months ago
A new collision resistant hash function based on optimum dimensionality reduction using Walsh-Hadamard transform
Hash functions play the most important role in various cryptologic applications, ranging from data integrity checking to digital signatures. Our goal is to introduce a new hash fu...
Barzan Mozafari, Mohammad Hasan Savoji
ASIACRYPT
1992
Springer
13 years 9 months ago
An Attack on Two Hash Functions by Zheng-Matsumoto-Imai
In [ZMI89,ZMI90] two constructions for a collision resistant hash function were proposed. The first scheme is based on a block cipher, and the second scheme uses modular arithmetic...
Bart Preneel, René Govaerts, Joos Vandewall...