نتایج جستجو برای: one way hash function
تعداد نتایج: 3241299 فیلتر نتایج به سال:
Following advances in network technologies, an increasing number of systems have been provided to help network users via the Internet. In order to authenticate the remote users, password-based security mechanisms have been widely used. They are easily implemented, but these mechanisms must store a verification table in the server. If an attacker steals the verification table from the server, th...
RC4-Hash is a variable digest length cryptographic hash function based on the design of the RC4 stream cipher. In this paper, we show that RC4-Hash is not collision resistant. Collisions for any digest length can be found with an expected effort of less than 2 compression function evaluations. This is extended to multicollisions for RC4-Hash. Finding a set of 2 colliding messages has an expecte...
The Even-Mansour structure and the chopMD mode are two widely-used strategies in hash function designs. They are adopted by many hash functions including two SHA-3 finalists, the JH hash function and the Grøstl hash function. The Even-Mansour structure combining the chopMD mode is supposed to enhance the security of hash functions against collision and preimage attacks, while our results show t...
We explore the idea of creating a hash function that produces an s-bit digest from a compression function with an n-bit output, where s > n. This is accomplished by truncating a hash function with a digest size of ln-bits. Our work answers the question of how large l can be while creating a digest of sn-bits securely. We prove that our construction is secure with respect to preimage resistance ...
In this paper, we present a near-collision attack on the compression functions of Dynamic SHA2 for all the output sizes. For the Dynamic SHA2-224/256, the complexity is about 2 operations and for the Dynamic SHA2-384/512, the complexity is about 2. 1 Description of Dynamic SHA2 The Dynamic SHA-2 [1] is an iteration cryptographic hash function family which is built with the design components fro...
Received 06 th June, 2012 Revised 12 th July, 2012 Accepted, 25 th July2012 In 1994, He and Kiesler proposed a digital signature scheme which was based on the factoring and the discrete logarithm problem both. Same year, Shimin-Wei modified the He-Kiesler signature scheme. In this paper, we propose an improvement of Shimin-Wei signature scheme based on factorization and discrete logarithm probl...
HAVAL is a cryptographic hash function proposed in 1992 by Zheng, Pieprzyk and Seberry. Its has a structure that is quite similar to other well-known hash functions such as MD4 and MD5. The specification of HAVAL includes a security parameter: the number of passes (that is, the number of times that a particular word of the message is used in the computation) can be chosen equal to 3, 4 or 5. In...
Cryptographic hash functions obtained by iterating a round function constructed from a block cipher and for which the hash-code length is twice the block length m of the underlying block cipher are considered. The computational security of such hash functions against two particular attacks, namely, the free-start target and free-start collision attacks, is investigated; these two attacks differ...
Cryptographic unkeyed hash functions should satisfy preimage resistance, second-preimage resistance and collision resistance. In this article, weak second-preimage resistance and weak collision resistance are defined following the definition of weak one-wayness. Preimage resistance is one-wayness of cryptographic hash functions. The properties of weak collision resistance is discussed in this a...
An efficient hierarchical key assignment scheme for access control based on one-way hash function is proposed, which allows the user in a security class to derive the keys of its subordinating classes, so that the superior class can access the information encrypted and owned by its subordinating classes. This scheme is also flexible to change the hierarchical relationship among security classes...
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید