نتایج جستجو برای: one way hash function

تعداد نتایج: 3241299  

Journal: :IACR Cryptology ePrint Archive 2008
Florian Mendel Martin Schläffer

LAKE is a family of cryptographic hash functions presented at FSE 2008. It is an iterated hash function and defines two main instances with a 256 bit and 512 bit hash value. In this paper, we present the first security analysis of LAKE. We show how collision attacks, exploiting the non-bijectiveness of the internal compression function of LAKE, can be mounted on reduced variants of LAKE. We sho...

2010
Huijia Lin Rafael Pass Wei-Lung Dustin Tseng Muthuramakrishnan Venkitasubramaniam

Concurrent non-malleable zero-knowledge (NMZK) considers the concurrent execution of zero-knowledge protocols in a setting where the attacker can simultaneously corrupt multiple provers and verifiers. Barak, Prabhakaran and Sahai (FOCS’06) recently provided the first construction of a concurrent NMZK protocol without any set-up assumptions. Their protocol, however, is only computationally sound...

2009
Nicky Mouha Tor E. Bjørstad Bart Preneel

Sarmal is a hash function submitted to the NIST SHA-3 hash function competition. The design and structure of Sarmal is quite similar to that of ARIRANG, another SHA-3 candidate. We analyse the impact and applicability of recent attacks by Guo et al. on ARIRANG, with respect to Sarmal. Our results indicate that Sarmal is less vulnerable against this line of attack; in particular we were not able...

1991
Joan Daemen René Govaerts Joos Vandewalle

At Crypto ’89 Ivan Damg̊ard [1] presented a method that allows one to construct a computationally collision free hash function that has provably the same level of security as the computationally collision free function with input of constant length that it is based upon. He also gave three examples of collision free functions to use in this construction. For two of these examples collisions have...

2008
Gaëtan Leurent

MD4 is a hash function introduced by Rivest in 1990. It is still used in some contexts, and the most commonly used hash function (MD5, SHA-1, SHA-2) are based on the design principles of MD4. MD4 has been extensively studied and very efficient collision attacks are known, but it is still believed to be a one-way function. In this paper we show a partial pseudo-preimage attack on the compression...

1998
William Aiello Stuart Haber Ramarathnam Venkatesan

We present new, efficient and practical schemes for construction of collision-resistant hash functions, and analyze some simple methods for combining existing hash-function designs so as to enhance their security. In our new constructions, we first map the input to a slightly longer string using a primitive we introduce called secure stretch functions. These are length-increasing almost surely ...

2007
Elena Andreeva Charles Bouillaguet Pierre-Alain Fouque Jonathan J. Hoch John Kelsey Adi Shamir Sébastien Zimmer

The goal of this paper is to analyze the security of dithered variants of the Merkle-Damgård mode of operation that use a third input to indicate the position of a block in the message to be hashed. These modes of operation for hash functions have been proposed to avoid some structural weaknesses of the Merkle-Damgard paradigm, e.g. that second preimages can be constructed in much less than 2 w...

2007
Al-Sakib Khan Pathan Choong Seon Hong

The intent of this paper is to propose an energy-efficient routing protocol with data transmission security for wireless sensor networks. We create an energy and distance aware sink-rooted tree in the network which is used for secure data transmissions from the source sensors to the base station. We mainly focus on ensuring authenticity and confidentiality of the sensor reports by adopting one-...

Journal: :J. Inf. Sci. Eng. 2010
Po-Jen Chuang Shao-Hsuan Chang Chih-Shin Lin

Generally deployed in an unattended environment, a sensor network can be easily assaulted or compromised by adversaries. Network security becomes a major problem. A distributed node revocation scheme is effective in reducing the damages a compromised node may cause to a sensor network, but its operation tends to consume large-scale memory space of the hardware-constrained sensor nodes. To reduc...

Journal: :IJSN 2006
Jing Deng Richard Han Shivakant Mishra

Denial of Service (DoS) attacks can be easily launched in Wireless Sensor Networks (WSNs). Due to their resource constraints, namely limited energy, memory and bandwidth, WSNs are especially vulnerable to DoS attacks. This paper addresses a particular class of DoS attacks that overwhelm resources along a multihop data delivery path. Since WSNs are typically tree-structured, then a DoS attack on...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید