نتایج جستجو برای: one way hash function
تعداد نتایج: 3241299 فیلتر نتایج به سال:
In [1] it was proved that 20 of 64 PGV hash functions [2] based on block cipher are collision-resistant and one-way in the black-box model of the underlying block cipher. Here, we generalize the definition of PGV-hash function into a hash family and we will prove that, aside from the previously reported 20 hash functions, we have 22 more collision-resistant and one-way hash families. As all the...
Random beacons—information sources that broadcast a stream of random digits unknown by anyone beforehand—are useful for various cryptographic purposes. But such beacons can be easily and undetectably sabotaged, so that their output is known beforehand by a dishonest party, who can use this information to defeat the cryptographic protocols supposedly protected by the beacon. We explore a strateg...
Transferring data is one of the key operations performed by millions of users every day. Users do this by issuing direct commands, such as file transfer commands, or indirectly as a feature invoked by numerous end-user applications. The most important security characteristic of a successful data exchange is the integrity of that data. The receiver user desires to acquire data that has not been ...
In this paper we present an attack to the BLOKE and BRAKE hash functions, which are weakened versions of the SHA-3 candidate BLAKE. In difference to BLAKE, the BLOKE hash function does not permute the message words and constants in the round computation of the compression function, and BRAKE additionally removes feedforward and zeroes the constants used in each round of the compression function...
In this paper, we present a broadcast encryption scheme with efficient transmission cost under the log-key restriction. Given n users and r revoked users, our scheme has the transmission cost of O(r) and requires the storage of O(log n) keys at each receiver. These are optimal complexities in broadcast encryptions using one-way hash functions (or pseudo-random generators.) To achieve these comp...
The security issue has become an important concern of grid computing. To prevent the grid resources from being illegally visited, the strong mutual authentication is needed for user and server. In this paper, based on the elliptic curve cryptosystem, we would like to propose an efficient user authentication scheme for grid computing. The proposed scheme only requires a one-way hash function and...
The cryptanalysis of the cryptographic hash function Tiger has, until now, focussed on finding collisions. In this paper we describe a preimage attack on the compression function of Tiger-12, i.e., Tiger reduced to 12 rounds out of 24, with a complexity of 2 compression function evaluations. We show how this can be used to construct second preimages with complexity 2 and first preimages with co...
Using the idea behind the Tillich-Zémor hash function, we propose a new hash function. Our hash function is parallelizable and its collision resistance is implied by a hardness assumption on a mathematical problem. Also, it is secure against the known attacks. It is the most secure variant of the Tillich-Zémor hash function until now.
Audit logs are considered good practice for business systems, and are required by federal regulations for secure systems, drug approval data, medical information disclosure, financial records, and electronic voting. Given the central role of audit logs, it is critical that they are correct and inalterable. It is not sufficient to say, “our data is correct, because we store all interactions in a...
StreamHash 2 is a hash function proposed by Michał Trojnara at the Cryptography and Security Systems in 2011 Conference. This algorithm is a member of StreamHash family which was first introduced in 2008 during the SHA-3 Competition. In this paper we will show collision attacks on the internal state of the StreamHash 2 hash function with complexity about 2 for the 32n-bit version of the algorit...
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید