Sciweavers

114 search results - page 19 / 23
» Improved Collision Attack on Hash Function MD5
Sort
View
CHES
2010
Springer
189views Cryptology» more  CHES 2010»
15 years 26 days ago
Quark: A Lightweight Hash
The need for lightweight (that is, compact, low-power, low-energy) cryptographic hash functions has been repeatedly expressed by application designers, notably for implementing RFI...
Jean-Philippe Aumasson, Luca Henzen, Willi Meier, ...
STOC
2005
ACM
103views Algorithms» more  STOC 2005»
16 years 1 days ago
New and improved constructions of non-malleable cryptographic protocols
We present a new constant round protocol for non-malleable zero-knowledge. Using this protocol as a subroutine, we obtain a new constant-round protocol for non-malleable commitmen...
Rafael Pass, Alon Rosen
EUROCRYPT
2008
Springer
15 years 1 months ago
Security/Efficiency Tradeoffs for Permutation-Based Hashing
We provide attacks and analysis that capture a tradeoff, in the ideal-permutation model, between the speed of a permutation-based hash function and its potential security. For coll...
Phillip Rogaway, John P. Steinberger
CRYPTO
2009
Springer
119views Cryptology» more  CRYPTO 2009»
15 years 6 months ago
How Risky Is the Random-Oracle Model?
RSA-FDH and many other schemes secure in the Random-Oracle Model (ROM) require a hash function with output size larger than standard sizes. We show that the random-oracle instanti...
Gaëtan Leurent, Phong Q. Nguyen
CANS
2005
Springer
120views Cryptology» more  CANS 2005»
15 years 5 months ago
The Second-Preimage Attack on MD4
In Eurocrypt’05, Wang et al. presented new techniques to find collisions of Hash function MD4. The techniques are not only efficient to search for collisions, but also applicabl...
Hongbo Yu, Gaoli Wang, Guoyan Zhang, Xiaoyun Wang