Sciweavers

FSE
2005
Springer
116views Cryptology» more  FSE 2005»
13 years 10 months ago
Narrow T-Functions
T-functions were introduced by Klimov and Shamir in a series of papers during the last few years. They are of great interest for cryptography as they may provide some new building ...
Magnus Daum
EUROCRYPT
2005
Springer
13 years 10 months ago
How to Break MD5 and Other Hash Functions
Abstract. MD5 is one of the most widely used cryptographic hash functions nowadays. It was designed in 1992 as an improvement of MD4, and its security was widely studied since then...
Xiaoyun Wang, Hongbo Yu
EUROCRYPT
2005
Springer
13 years 10 months ago
Cryptanalysis of the Hash Functions MD4 and RIPEMD
MD4 is a hash function developed by Rivest in 1990. It serves as the basis for most of the dedicated hash functions such as MD5, SHAx, RIPEMD, and HAVAL. In 1996, Dobbertin showed ...
Xiaoyun Wang, Xuejia Lai, Dengguo Feng, Hui Chen, ...
ICMCS
2005
IEEE
88views Multimedia» more  ICMCS 2005»
13 years 10 months ago
Hash-based Counter Scheme for Digital Rights Management
This paper describes a counter scheme that uses hash functions to count how many times the user is allowed to play protected content in a DRM-enabled player. The proposed basic sc...
Mikko Löytynoja, Tapio Seppänen
ACNS
2006
Springer
117views Cryptology» more  ACNS 2006»
13 years 10 months ago
Do Broken Hash Functions Affect the Security of Time-Stamping Schemes?
We study the influence of collision-finding attacks on the security of time-stamping schemes. We distinguish between client-side hash functions used to shorten the documents befo...
Ahto Buldas, Sven Laur
NDSS
2006
IEEE
13 years 10 months ago
Deploying a New Hash Algorithm
The strength of hash functions such as MD5 and SHA-1 has been called into question as a result of recent discoveries. Regardless of whether or not it is necessary to move away fro...
Steven M. Bellovin, Eric Rescorla
FSE
2007
Springer
123views Cryptology» more  FSE 2007»
13 years 10 months ago
The Grindahl Hash Functions
In this paper we propose the Grindahl hash functions, which are based on components of the Rijndael algorithm. To make collision search sufficiently difficult, this design has the...
Lars R. Knudsen, Christian Rechberger, Søre...
FSE
2007
Springer
115views Cryptology» more  FSE 2007»
13 years 10 months ago
Improving the Security of MACs Via Randomized Message Preprocessing
Abstract. “Hash then encrypt” is an approach to message authentication, where first the message is hashed down using an ε-universal hash function, and then the resulting k-bi...
Yevgeniy Dodis, Krzysztof Pietrzak
CRYPTO
2007
Springer
133views Cryptology» more  CRYPTO 2007»
13 years 10 months ago
Amplifying Collision Resistance: A Complexity-Theoretic Treatment
We initiate a complexity-theoretic treatment of hardness amplification for collision-resistant hash functions, namely the transformation of weakly collision-resistant hash functio...
Ran Canetti, Ronald L. Rivest, Madhu Sudan, Luca T...
ASIACRYPT
2007
Springer
13 years 10 months ago
How to Build a Hash Function from Any Collision-Resistant Function
Recent collision-finding attacks against hash functions such as MD5 and SHA-1 motivate the use of provably collision-resistant (CR) functions in their place. Finding a collision ...
Thomas Ristenpart, Thomas Shrimpton