Sciweavers

87 search results - page 8 / 18
» On Hashing with Tweakable Ciphers
Sort
View
CHES
2008
Springer
128views Cryptology» more  CHES 2008»
14 years 11 months ago
Hash Functions and RFID Tags: Mind the Gap
Abstract. The security challenges posed by RFID-tag deployments are wellknown. In response there is a rich literature on new cryptographic protocols and an on-tag hash function is ...
Andrey Bogdanov, Gregor Leander, Christof Paar, Ax...
TIT
2010
130views Education» more  TIT 2010»
14 years 4 months ago
Pseudo-random functions and parallelizable modes of operations of a block cipher
This paper considers the construction and analysis of pseudo-random functions (PRFs) with specific reference to modes of operations of a block cipher. In the context of message aut...
Palash Sarkar
ASIACRYPT
2006
Springer
15 years 1 months ago
Indifferentiable Security Analysis of Popular Hash Functions with Prefix-Free Padding
Understanding what construction strategy has a chance to be a good hash function is extremely important nowadays. In TCC'04, Maurer et al. [13] introduced the notion of indiff...
Donghoon Chang, Sangjin Lee, Mridul Nandi, Moti Yu...
CRYPTO
2007
Springer
149views Cryptology» more  CRYPTO 2007»
15 years 1 months ago
Hash Functions and the (Amplified) Boomerang Attack
Abstract. Since Crypto 2004, hash functions have been the target of many attacks which showed that several well-known functions such as SHA-0 or MD5 can no longer be considered sec...
Antoine Joux, Thomas Peyrin
61
Voted
FSE
2006
Springer
121views Cryptology» more  FSE 2006»
15 years 1 months ago
The Ideal-Cipher Model, Revisited: An Uninstantiable Blockcipher-Based Hash Function
The Ideal-Cipher Model of a blockcipher is a well-known and widely-used model dating back to Shannon [24] and has seen frequent use in proving the security of various cryptographi...
John Black