Sciweavers

AFRICACRYPT
2008
Springer
13 years 6 months ago
How (Not) to Efficiently Dither Blockcipher-Based Hash Functions?
Abstract. In the context of iterated hash functions, "dithering" designates the technique of adding an iteration-dependent input to the compression function in order to d...
Jean-Philippe Aumasson, Raphael C.-W. Phan
CRYPTO
1991
Springer
105views Cryptology» more  CRYPTO 1991»
13 years 8 months ago
Universal Hashing and Authentication Codes
In this paper, we study the application of universal hashingto the construction of unconditionally secure authentication codes without secrecy. This idea is most useful when the nu...
Douglas R. Stinson
GECCO
2006
Springer
202views Optimization» more  GECCO 2006»
13 years 8 months ago
Evolving hash functions by means of genetic programming
The design of hash functions by means of evolutionary computation is a relatively new and unexplored problem. In this work, we use Genetic Programming (GP) to evolve robust and fa...
César Estébanez, Julio César ...
FSTTCS
2006
Springer
13 years 8 months ago
Computationally Sound Symbolic Secrecy in the Presence of Hash Functions
The standard symbolic, deducibility-based notions of secrecy are in general insufficient from a cryptographic point of view, especially in presence of hash functions. In this paper...
Véronique Cortier, Steve Kremer, Ralf K&uum...
FSE
2006
Springer
137views Cryptology» more  FSE 2006»
13 years 8 months ago
A Study of the MD5 Attacks: Insights and Improvements
MD5 is a well-known and widely-used cryptographic hash function. It has received renewed attention from researchers subsequent to the recent announcement of collisions found by Wa...
John Black, Martin Cochran, Trevor Highland
FSE
2006
Springer
159views Cryptology» more  FSE 2006»
13 years 8 months ago
Breaking the ICE - Finding Multicollisions in Iterated Concatenated and Expanded (ICE) Hash Functions
The security of hash functions has recently become one of the hottest topics in the design and analysis of cryptographic primitives. Since almost all the hash functions used today ...
Jonathan J. Hoch, Adi Shamir
EUROCRYPT
2006
Springer
13 years 8 months ago
Herding Hash Functions and the Nostradamus Attack
In this paper, we develop a new attack on Damg
John Kelsey, Tadayoshi Kohno
ESA
2006
Springer
106views Algorithms» more  ESA 2006»
13 years 8 months ago
Less Hashing, Same Performance: Building a Better Bloom Filter
A standard technique from the hashing literature is to use two hash functions h1(x) and h2(x) to simulate additional hash functions of the form gi(x) = h1(x) + ih2(x). We demonstra...
Adam Kirsch, Michael Mitzenmacher
EUROPAR
2004
Springer
13 years 8 months ago
Enhancing Efficiency of Byzantine-Tolerant Coordination Protocols via Hash Functions
Abstract. Distributed protocols resilient to Byzantine failures are notorious to be costly from the computational and communication point of view. In this paper we discuss the role...
Daniela Tulone
CIT
2006
Springer
13 years 8 months ago
A new collision resistant hash function based on optimum dimensionality reduction using Walsh-Hadamard transform
Hash functions play the most important role in various cryptologic applications, ranging from data integrity checking to digital signatures. Our goal is to introduce a new hash fu...
Barzan Mozafari, Mohammad Hasan Savoji