Sciweavers

IACR
2011
139views more  IACR 2011»
12 years 4 months ago
Improved Meet-in-the-Middle Cryptanalysis of KTANTAN
We revisit meet-in-the-middle attacks on block ciphers and recent developments in meet-in-the-middle preimage attacks on hash functions. Despite the presence of a secret key in the...
Lei Wei, Christian Rechberger, Jian Guo 0001, Hong...
IACR
2011
107views more  IACR 2011»
12 years 4 months ago
Structure Preserving CCA Secure Encryption and Its Application to Oblivious Third Parties
In this paper we present the first public key encryption scheme that is structure preserving, i.e., our encryption scheme uses only algebraic operations. In particular it does not...
Jan Camenisch, Kristiyan Haralambiev, Markulf Kohl...
CHES
2011
Springer
298views Cryptology» more  CHES 2011»
12 years 4 months ago
spongent: A Lightweight Hash Function
This paper proposes spongent – a family of lightweight hash functions with hash sizes of 88 (for preimage resistance only), 128, 160, 224, and 256 bits based on a sponge construc...
Andrey Bogdanov, Miroslav Knezevic, Gregor Leander...
FPL
2010
Springer
129views Hardware» more  FPL 2010»
13 years 2 months ago
FPGA Implementations of the Round Two SHA-3 Candidates
Abstract--The second round of the NIST-run public competition is underway to find a new hash algorithm(s) for inclusion in the NIST Secure Hash Standard (SHA-3). This paper present...
Brian Baldwin, Andrew Byrne, Liang Lu, Mark Hamilt...
EMNLP
2010
13 years 2 months ago
Hashing-Based Approaches to Spelling Correction of Personal Names
We propose two hashing-based solutions to the problem of fast and effective personal names spelling correction in People Search applications. The key idea behind our methods is to...
Raghavendra Udupa, Shaishav Kumar
ASIACRYPT
2010
Springer
13 years 2 months ago
Advanced Meet-in-the-Middle Preimage Attacks: First Results on Full Tiger, and Improved Results on MD4 and SHA-2
We revisit narrow-pipe designs that are in practical use, and their security against preimage attacks. Our results are the best known preimage attacks on Tiger, MD4, and reduced SH...
Jian Guo, San Ling, Christian Rechberger, Huaxiong...
ANCS
2010
ACM
13 years 2 months ago
A new TCB cache to efficiently manage TCP sessions for web servers
TCP/IP, the most commonly used network protocol, consumes a significant portion of time in Internet servers. While a wide spectrum of studies has been done to reduce its processin...
Guangdeng Liao, Laxmi N. Bhuyan, Wei Wu, Heeyeol Y...
LATINCRYPT
2010
13 years 2 months ago
Estimating the Size of the Image of Deterministic Hash Functions to Elliptic Curves
Let E be a non-supersingular elliptic curve over a finite field Fq. At CRYPTO 2009, Icart introduced a deterministic function Fq → E(Fq) which can be computed efficiently, and ...
Pierre-Alain Fouque, Mehdi Tibouchi
JOC
1998
135views more  JOC 1998»
13 years 4 months ago
Attacks on Fast Double Block Length Hash Functions
The security of hash functions based on a block cipher with a block length of m bits and a key length of k bits, where k ≤ m, is considered. New attacks are presented on a large ...
Lars R. Knudsen, Xuejia Lai, Bart Preneel
INFORMATICASI
2002
128views more  INFORMATICASI 2002»
13 years 4 months ago
Cryptanalysis of Some Hash Functions Based on Block Ciphers and Codes
At PKC 2000, Inoue and Sakurai proposed some methods to design hash functions from block ciphers and codes (block codes and convolutional codes). They claimed that their hash func...
Hongjun Wu, Feng Bao, Robert H. Deng