Sciweavers

ACISP
2007
Springer
13 years 11 months ago
Non-interactive Manual Channel Message Authentication Based on eTCR Hash Functions
We present a new non-interactive message authentication protocol in manual channel model (NIMAP, for short) using the weakest assumption on the manual channel (i.e. assuming the st...
Mohammad Reza Reyhanitabar, Shuhong Wang, Reihaneh...
ACISP
2007
Springer
13 years 11 months ago
Hash-and-Sign with Weak Hashing Made Secure
Abstract. Digital signatures are often proven to be secure in the random oracle model while hash functions deviate more and more from this idealization. Liskov proposed to model a ...
Sylvain Pasini, Serge Vaudenay
DATE
2007
IEEE
112views Hardware» more  DATE 2007»
13 years 11 months ago
Compact hardware design of Whirlpool hashing core
Weaknesses have recently been found in the widely used cryptographic hash functions SHA-1 and MD5. A potential alternative for these algorithms is the Whirlpool hash function, whi...
Timo Alho, Panu Hämäläinen, Marko H...
ACISP
2008
Springer
13 years 11 months ago
Looking Back at a New Hash Function
Abstract. We present two (related) dedicated hash functions that deliberately borrow heavily from the block ciphers that appeared in the final stages of the AES process. We explor...
Olivier Billet, Matthew J. B. Robshaw, Yannick Seu...
ACISP
2008
Springer
13 years 11 months ago
Collisions for Round-Reduced LAKE
LAKE is a family of cryptographic hash functions presented at FSE 2008. It is an iterated hash function and defines two main instances with a 256 bit and 512 bit hash value. In th...
Florian Mendel, Martin Schläffer
MM
2009
ACM
118views Multimedia» more  MM 2009»
13 years 11 months ago
Vocabulary-based hashing for image search
This paper proposes a hash function family based on feature vocabularies and investigates the application in building indexes for image search. Each hash function is associated wi...
Yingyu Liang, Jianmin Li, Bo Zhang
SACRYPT
2009
Springer
155views Cryptology» more  SACRYPT 2009»
13 years 11 months ago
Practical Collisions for SHAMATA-256
In this paper, we present a collision attack on the SHA-3 submission SHAMATA. SHAMATA is a stream cipher-like hash function design with components of the AES, and it is one of the ...
Sebastiaan Indesteege, Florian Mendel, Bart Prenee...
SACRYPT
2009
Springer
141views Cryptology» more  SACRYPT 2009»
13 years 11 months ago
Cryptanalysis of Dynamic SHA(2)
In this paper, we analyze the hash functions Dynamic SHA and Dynamic SHA2, which have been selected as first round candidates in the NIST hash function competition. These hash fun...
Jean-Philippe Aumasson, Orr Dunkelman, Sebastiaan ...
INDOCRYPT
2009
Springer
13 years 11 months ago
Second Preimage Attack on SHAMATA-512
We present a second preimage attack on SHAMATA-512, which is a hash function of 512bit output and one of the first round candidates of the SHA-3 competition. The attack uses di...
Kota Ideguchi, Dai Watanabe
IEAAIE
2009
Springer
13 years 11 months ago
Spatial Exact Match Query Based on the NA-Tree Approach in P2P Systems
In this paper, we propose to apply an NA-tree in the Chord system to encode spatial region data in the data key part used in the hash function to data search. That is, we combine t...
Ye-In Chang, Chen-Chang Wu, Ching-I Wang