Sciweavers

ASIACRYPT
2006
Springer
13 years 8 months ago
Multi-Property-Preserving Hash Domain Extension and the EMD Transform
We point out that the seemingly strong pseudorandom oracle preserving (PRO-Pr) property of hash function domain-extension transforms defined and implemented by Coron et. al. [12] ...
Mihir Bellare, Thomas Ristenpart
ASIACRYPT
2006
Springer
13 years 8 months ago
Indifferentiable Security Analysis of Popular Hash Functions with Prefix-Free Padding
Understanding what construction strategy has a chance to be a good hash function is extremely important nowadays. In TCC'04, Maurer et al. [13] introduced the notion of indiff...
Donghoon Chang, Sangjin Lee, Mridul Nandi, Moti Yu...
CRYPTO
2007
Springer
149views Cryptology» more  CRYPTO 2007»
13 years 8 months ago
Hash Functions and the (Amplified) Boomerang Attack
Abstract. Since Crypto 2004, hash functions have been the target of many attacks which showed that several well-known functions such as SHA-0 or MD5 can no longer be considered sec...
Antoine Joux, Thomas Peyrin
CRYPTO
1990
Springer
58views Cryptology» more  CRYPTO 1990»
13 years 8 months ago
Structural Properties of One-way Hash Functions
We study the following two kinds of one-way hash functions: universal oneway hash functions (UOHs) and collision intractable hash functions (CIHs). The main property of the former...
Yuliang Zheng, Tsutomu Matsumoto, Hideki Imai
ASIACRYPT
1992
Springer
13 years 8 months ago
On the Power of Memory in the Design of Collision Resistant Hash Functions
Collision resistant hash functions are an important basic tool for cryptographic applications such as digital signature schemes and integrity protection based on "fingerprinti...
Bart Preneel, René Govaerts, Joos Vandewall...
FSE
1993
Springer
148views Cryptology» more  FSE 1993»
13 years 8 months ago
Design Principles for Dedicated Hash Functions
Abstract. Dedicated hash functions are cryptographically secure compression functions which are designed specifically for hashing. They intend to form a practical alternative for ...
Bart Preneel
CRYPTO
1993
Springer
131views Cryptology» more  CRYPTO 1993»
13 years 8 months ago
Hash Functions Based on Block Ciphers: A Synthetic Approach
Constructions for hash functions based on a block cipher are studied where the size of the hashcode is equal to the block length of the block cipher and where the key size is appro...
Bart Preneel, René Govaerts, Joos Vandewall...
SPDP
1993
IEEE
13 years 8 months ago
Fast Rehashing in PRAM Emulations
In PRAM emulations, universal hashing is a well-known method for distributing the address space among memory modules. However, if the memory access patterns of an application ofte...
J. Keller
CRYPTO
1997
Springer
156views Cryptology» more  CRYPTO 1997»
13 years 8 months ago
Fast and Secure Hashing Based on Codes
This paper considers hash functions based on block ciphers. It presents a new attack on the compression function of the 128-bit hash function MDC-4 using DES with a complexity far ...
Lars R. Knudsen, Bart Preneel
AC
1997
Springer
13 years 8 months ago
Cryptographic Primitives for Information Authentication - State of the Art
This paper describes the state of the art for cryptographic primitives that are used for protecting the authenticity of information: cryptographic hash functions and digital signat...
Bart Preneel