Sciweavers

CRYPTO
2006
Springer
129views Cryptology» more  CRYPTO 2006»
13 years 6 months ago
New Proofs for
HMAC was proved in [3] to be a PRF assuming that (1) the underlying compression function is a PRF, and (2) the iterated hash function is weakly collision-resistant. However, recent...
Mihir Bellare
CHES
2008
Springer
128views Cryptology» more  CHES 2008»
13 years 6 months ago
Hash Functions and RFID Tags: Mind the Gap
Abstract. The security challenges posed by RFID-tag deployments are wellknown. In response there is a rich literature on new cryptographic protocols and an on-tag hash function is ...
Andrey Bogdanov, Gregor Leander, Christof Paar, Ax...
CCS
2008
ACM
13 years 6 months ago
A fast real-time memory authentication protocol
We propose a new real-time authentication scheme for memory. As in previous proposals the scheme uses a Merkle tree to guarantee dynamic protection of memory. We use the universal...
Yin Hu, Ghaith Hammouri, Berk Sunar
CCS
2008
ACM
13 years 6 months ago
HMAC is a randomness extractor and applications to TLS
In this paper, we study the security of a practical randomness extractor and its application in the tls standard. Randomness extraction is the first stage of key derivation functi...
Pierre-Alain Fouque, David Pointcheval, Séb...
ASIACRYPT
2008
Springer
13 years 6 months ago
Limits of Constructive Security Proofs
The collision-resistance of hash functions is an important foundation of many cryptographic protocols. Formally, collision-resistance can only be expected if the hash function in f...
Michael Backes, Dominique Unruh
ASIACRYPT
2008
Springer
13 years 6 months ago
Slide Attacks on a Class of Hash Functions
This paper studies the application of slide attacks to hash functions. Slide attacks have mostly been used for block cipher cryptanalysis. But, as shown in the current paper, they ...
Michael Gorski, Stefan Lucks, Thomas Peyrin
CRYPTO
1995
Springer
140views Cryptology» more  CRYPTO 1995»
13 years 8 months ago
Bucket Hashing and its Application to Fast Message Authentication
We introduce a new technique for constructing a family of universal hash functions. At its center is a simple metaphor: to hash a string x, cast each of its words into a small numb...
Phillip Rogaway
PKC
2000
Springer
166views Cryptology» more  PKC 2000»
13 years 8 months ago
Design Validations for Discrete Logarithm Based Signature Schemes
A number of signature schemes and standards have been recently designed, based on the Discrete Logarithm problem. In this paper we conduct design validation of such schemes while t...
Ernest F. Brickell, David Pointcheval, Serge Vaude...
ACSC
2001
IEEE
13 years 8 months ago
Efficiency of Data Structures for Detecting Overlaps in Digital Documents
This paper analyses the efficiency of different data structures for detecting overlap in digital documents. Most existing approaches use some hash function to reduce the space req...
Krisztián Monostori, Arkady B. Zaslavsky, H...
CTRSA
2006
Springer
129views Cryptology» more  CTRSA 2006»
13 years 8 months ago
An Optimal Non-interactive Message Authentication Protocol
Vaudenay recently proposed a message authentication protocol which is interactive and based on short authenticated strings (SAS). We study here SASbased non-interactive message aut...
Sylvain Pasini, Serge Vaudenay