نتایج جستجو برای: one way hash function

تعداد نتایج: 3241299  

Journal: :IEICE Transactions 2005
Wonil Lee Donghoon Chang Sangjin Lee Soo Hak Sung Mridul Nandi

We present two new parallel algorithms for extending the domain of a UOWHF. The first algorithm is complete binary tree based construction and has less key length expansion than Sarkar’s construction which is the previously best known complete binary tree based construction. But only disadvantage is that here we need more key length expansion than that of Shoup’s sequential algorithm. But it is...

Journal: :IACR Cryptology ePrint Archive 2009
Yevgeniy Dodis Thomas Ristenpart Thomas Shrimpton

Many cryptographic applications of hash functions are analyzed in the random oracle model. Unfortunately, most concrete hash functions, including the SHA family, use the iterative (strengthened) Merkle-Damgård transform applied to a corresponding compression function. Moreover, it is well known that the resulting “structured” hash function cannot be generically used as a random oracle, even if ...

2008
Sachin Agarwal Jatinder Pal Singh Aditya Mavlankar Pierpaolo Baccichet Bernd Girod

At the ECRYPT Hash Workshop 2007, Finiasz, Gaborit, and Sendrier proposed an improved version of a previous provably secure syndrome-based hash function. The main innovation of the new design is the use of a quasi-cyclic code in order to have a shorter description and to lower the memory usage. In this paper, we look at the security implications of using a quasi-cyclic code. We show that this v...

Journal: :Bioinformatics 2012
Michael C. Turchin Joel Hirschhorn

Meta-analysis across genome-wide association studies is a common approach for discovering genetic associations. However, in some meta-analysis efforts, individual-level data cannot be broadly shared by study investigators due to privacy and Institutional Review Board concerns. In such cases, researchers cannot confirm that each study represents a unique group of people, leading to potentially i...

Journal: :IACR Cryptology ePrint Archive 2005
Lars R. Knudsen

We consider the hash function proposals by Mridul et al. presented at FSE 2005. For the proposed 2n-bit compression functions it is proved that collision attacks require Ω(2) queries of the functions in question. In this note it is shown that with O(2n/3) queries one can distinguish the proposed compression functions from a randomly chosen 2n-bit function with very good probability. Finally we ...

2007
Hoeteck Wee

We present a lower bound on the round complexity of a natural class of black-box constructions of statistically hiding commitments from one-way permutations. This implies a Ω( n log n ) lower bound on the round complexity of a computational form of interactive hashing, which has been used to construct statistically hiding commitments (and related primitives) from various classes of one-way func...

2010
Christophe Petit Jean-Jacques Quisquater

After 15 years of unsuccessful cryptanalysis attempts by the research community, Grassl et al. have recently broken the collision resistance property of the TillichZémor hash function. In this paper, we extend their cryptanalytic work and consider the preimage resistance of the function. We present two algorithms for computing preimages, each algorithm having its own advantages in terms of spee...

2006
NGUYEN THE HUY

Source code and Test data – 1 CD ii Abstract Email is using by hundred of millions of people worldwide. Unfortunately, the widespread use of email has given rise to several problems. Redundant email is one of them. In this project we are exploring a solution to that problem by examining the applicability of duplicate detection method in eliminating redundant emails. Following fingerprint techni...

2013
Florian Mendel Thomas Peyrin Martin Schläffer Lei Wang Shuang Wu

In this article, we propose an improved cryptanalysis of the double-branch hash function standard RIPEMD-160. Using a carefully designed non-linear path search tool, we study the potential differential paths that can be constructed from a difference in a single message word and show that some of these message words can lead to very good differential path candidates. Leveraging the recent freedo...

2011
Stefan Kölbl Florian Mendel

In this paper we present attacks on the compression function of Maelstrom-0. It is based on the Whirlpool hash function standardized by ISO and was designed to be a faster and more robust enhancement. We analyze the compression function and use differential cryptanalysis to construct collisions for reduced variants of the Maelstrom-0 compression function. The attacks presented in this paper are...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید