Sciweavers

CISC
2009
Springer
181views Cryptology» more  CISC 2009»
13 years 2 months ago
Cryptanalysis of the ESSENCE Family of Hash Functions
Abstract. ESSENCE is a family of cryptographic hash functions, accepted to the first round of NIST's SHA-3 competition. This paper presents the first known attacks on ESSENCE....
Nicky Mouha, Gautham Sekar, Jean-Philippe Aumasson...
ACISP
2010
Springer
13 years 2 months ago
Second-Preimage Analysis of Reduced SHA-1
Many applications using cryptographic hash functions do not require collision resistance, but some kind of preimage resistance. That's also the reason why the widely used SHA-...
Christian Rechberger
AC
1998
Springer
13 years 4 months ago
The State of Cryptographic Hash Functions
This paper describes the state of the art for cryptographic hash functions. Different definitions are compared, and the few theoretical results on hash functions are discussed. A...
Bart Preneel
IEICET
2008
113views more  IEICET 2008»
13 years 4 months ago
Classification of Hash Functions Suitable for Real-Life Systems
Cryptographic hash functions have been widely studied and are used in many current systems. Though much research has been done on the security of hash functions, system designers ...
Yasumasa Hirai, Takashi Kurokawa, Shin'ichiro Mats...
ASAP
2010
IEEE
171views Hardware» more  ASAP 2010»
13 years 4 months ago
General-purpose FPGA platform for efficient encryption and hashing
Many applications require protection of secret or sensitive information, from sensor nodes and embedded applications to large distributed systems. The confidentiality of data can b...
Jakub Szefer, Yu-Yuan Chen, Ruby B. Lee
CHES
2010
Springer
189views Cryptology» more  CHES 2010»
13 years 5 months ago
Quark: A Lightweight Hash
The need for lightweight (that is, compact, low-power, low-energy) cryptographic hash functions has been repeatedly expressed by application designers, notably for implementing RFI...
Jean-Philippe Aumasson, Luca Henzen, Willi Meier, ...
AC
1997
Springer
13 years 8 months ago
Cryptographic Primitives for Information Authentication - State of the Art
This paper describes the state of the art for cryptographic primitives that are used for protecting the authenticity of information: cryptographic hash functions and digital signat...
Bart Preneel
MYCRYPT
2005
Springer
248views Cryptology» more  MYCRYPT 2005»
13 years 10 months ago
A Family of Fast Syndrome Based Cryptographic Hash Functions
Recently, some collisions have been exposed for a variety of cryptographic hash functions [20,21] including some of the most widely used today. Many other hash functions using simi...
Daniel Augot, Matthieu Finiasz, Nicolas Sendrier
EUROCRYPT
2005
Springer
13 years 10 months ago
How to Break MD5 and Other Hash Functions
Abstract. MD5 is one of the most widely used cryptographic hash functions nowadays. It was designed in 1992 as an improvement of MD4, and its security was widely studied since then...
Xiaoyun Wang, Hongbo Yu
EUROCAST
2007
Springer
108views Hardware» more  EUROCAST 2007»
13 years 10 months ago
A Systems Theoretic Approach to the Design of Scalable Cryptographic Hash Functions
Cryptographic hash functions are security primitives that compute check sums of messages in a strong manner and this way are of fundamental importance for ensuring integrity and au...
Josef Scharinger