Sciweavers

658 search results - page 49 / 132
» The Grindahl Hash Functions
Sort
View
FSE
2010
Springer
132views Cryptology» more  FSE 2010»
15 years 2 months ago
Rebound Attack on Reduced-Round Versions of JH
Abstract. JH, designed by Wu, is one of the 14 second round candidates in the NIST Hash Competition. This paper presents the first analysis results of JH by using rebound attack. ...
Vincent Rijmen, Deniz Toz, Kerem Varici
ACISP
2010
Springer
14 years 7 months ago
Second-Preimage Analysis of Reduced SHA-1
Many applications using cryptographic hash functions do not require collision resistance, but some kind of preimage resistance. That's also the reason why the widely used SHA-...
Christian Rechberger
IACR
2011
149views more  IACR 2011»
13 years 9 months ago
Improved zero-sum distinguisher for full round Keccak-f permutation
Keccak is one of the five hash functions selected for the final round of the SHA-3 competition and its inner primitive is a permutation called Keccakf. In this paper, we find t...
Ming Duan, Xuejia Lai
ACISP
2007
Springer
15 years 3 months ago
Hash-and-Sign with Weak Hashing Made Secure
Abstract. Digital signatures are often proven to be secure in the random oracle model while hash functions deviate more and more from this idealization. Liskov proposed to model a ...
Sylvain Pasini, Serge Vaudenay
TVLSI
2008
123views more  TVLSI 2008»
14 years 9 months ago
Cost-Efficient SHA Hardware Accelerators
Abstract--This paper presents a new set of techniques for hardware implementations of Secure Hash Algorithm (SHA) hash functions. These techniques consist mostly in operation resch...
Ricardo Chaves, Georgi Kuzmanov, Leonel Sousa, Sta...