Sciweavers

34 search results - page 6 / 7
» An Attack on Two Hash Functions by Zheng-Matsumoto-Imai
Sort
View
ICISC
2007
97views Cryptology» more  ICISC 2007»
13 years 7 months ago
New Local Collisions for the SHA-2 Hash Family
The starting point for collision attacks on practical hash functions is a local collision. In this paper, we make a systematic study of local collisions for the SHA-2 family. The p...
Somitra Kumar Sanadhya, Palash Sarkar
FSE
2006
Springer
114views Cryptology» more  FSE 2006»
13 years 10 months ago
Cryptanalysis of the Full HAVAL with 4 and 5 Passes
Abstract. HAVAL is a cryptographic hash function with variable digest size proposed by Zheng, Pieprzyk and Seberry in 1992. It has three variants, 3-, 4-, and 5-pass HAVAL. Previou...
Hongbo Yu, Xiaoyun Wang, Aaram Yun, Sangwoo Park
EUC
2007
Springer
13 years 10 months ago
An Efficient Authentication Protocol for RFID Systems Resistant to Active Attacks
Traditional cryptographic primitives are not supported on low-cost RFID tags since, at most, 4K gates can be devoted to securityrelated tasks. Despite this, there are a vast number...
Pedro Peris-Lopez, Julio César Herná...
CRYPTO
2009
Springer
166views Cryptology» more  CRYPTO 2009»
14 years 25 days ago
Public-Key Cryptosystems Resilient to Key Leakage
Most of the work in the analysis of cryptographic schemes is concentrated in abstract adversarial models that do not capture side-channel attacks. Such attacks exploit various for...
Moni Naor, Gil Segev
ACSAC
2004
IEEE
13 years 10 months ago
Vulnerabilities and Security Threats in Structured Overlay Networks: A Quantitative Analysis
1 A number of recent applications have been built on distributed hash tables (DHTs) based overlay networks. Almost all DHT-based schemes employ a tight deterministic data placement...
Mudhakar Srivatsa, Ling Liu