نتایج جستجو برای: the tillich zemor hash function

تعداد نتایج: 16181744  

Journal: :IEICE Transactions 2012
Yasushi Osaki Tetsu Iwata

At SAC 2009, Gennaro and Halevi showed that a key wrapping scheme using a universal hash function and ECB mode (a HtECB scheme) is broken, and the security of a scheme based on a universal hash function and CBC mode (a HtCBC scheme) has been left as an open problem. In this paper, we first generalize classical notions of universal and uniform hash functions, and propose two new notions, where w...

Journal: :Indonesian Journal of Electrical Engineering and Computer Science 2018

Journal: :I. J. Network Security 2013
Naila Shakeel Ghulam Murtaza Nassar Ikram

With the succumbing of various Hash functions to collision attacks, there have been serious research efforts to design new Hash functions which are robust against various contemporary attacks. MAYHAM is one such hash function that has been designed keeping in view the cryptographic properties needed yet resistant to all the publically known attacks. MAYHAM is designed as a simple and efficient ...

2007
Olivier Billet Matthew J. B. Robshaw Thomas Peyrin

Recent advances in hash functions cryptanalysis provide a strong impetus to explore new designs. This paper describes a new hash function mq-hash that depends for its security on the difficulty of solving randomly drawn systems of multivariate equations over a finite field. While provably achieving pre-image resistance for a hash function based on multivariate equations is relatively easy, näıv...

2009
Yan Wang Mohan Yang

SHA-3 Cryptographic Hash Algorithm Competition is a competition raised by NIST in response to recent advances of cryptanalysis, aiming at selecting new hash algorithm instead of SHA-2 like AES selection. The compression function of a hash function could be written in the form of multivariate boolean function. In this paper, we introduce our algorithms of evaluating boolean function and applied ...

2012
Kimmo Halunen

In recent years, the amount of electronic communication has grown enormously. This has posed some new problems in information security. In particular, the methods in cryptography have been under much scrutiny. There are several basic primitives that modern cryptographic protocols utilise. One of these is hash functions, which are used to compute short hash values from messages of any length. In...

Journal: :CoRR 2011
René Ndoundam Juvet Karnel Sadie

A cryptographic hash function is a deterministic procedure that compresses an arbitrary block of numerical data and returns a fixed-size bit string. There exists many hash functions: MD5, HAVAL, SHA, ... It was reported that these hash functions are no longer secure. Our work is focused on the construction of a new hash function based on composition of functions. The construction used the NP-co...

2002
Daewan Han Sangwoo Park Seongtaek Chee

In the conference PKC’98, Shin et al. proposed a dedicated hash function of the MD family. In this paper, we study the security of Shin’s hash function. We analyze the property of the Boolean functions, the message expansion, and the data dependent rotations of the hash function. We propose a method for finding the collisions of the modified Shin’s hash function and show that we can find collis...

Journal: :IACR Cryptology ePrint Archive 2006
Donghoon Chang

Recently, Shoichi Hirose [2] proposed several double block length (DBL) hash functions. Each DBL hash function uses a constant which has a role to make the DBL hash function collision-resistant in the ideal cipher model. However, we have to instantiate a block cipher. In this paper, we show that the constant may be used as a trapdoor to help a attacker to find a collision easily. In case of 256...

Journal: :CoRR 2009
Dhananjoy Dey Prasanna Raghaw Mishra Indranath Sen Gupta

Vulnerability of dedicated hash functions to various attacks has made the task of designing hash function much more challenging. This provides us a strong motivation to design a new cryptographic hash function viz. HF-hash. This is a hash function, whose compression function is designed by using first 32 polynomials of HFE Challenge-1 [8] with 64 variables by forcing remaining 16 variables as z...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید