نتایج جستجو برای: the tillich zemor hash function

تعداد نتایج: 16181744  

Journal: :IACR Cryptology ePrint Archive 2010
Michal Rjasko

A “strong” cryptographic hash function suitable for practical applications should simultaneously satisfy many security properties, like pseudo-randomness, collision resistance and unforgeability. This paper shows how to combine two hash function families each satisfying different security property into one hash function family, which satisfies both properties. In particular, given two hash func...

Journal: :IACR Cryptology ePrint Archive 2014
Wangyong

In this paper, a new way to construct cryptographic hash function is given. The cryptographic hash function is generalized to uncertain function which has various specific function forms. When computing hash value, the specific form of the function is determined by the message, but the codebreaker cannot know the message, and hence cannot know the specific form of random function. This provides...

Journal: :IACR Cryptology ePrint Archive 2013
Deukjo Hong Daesung Kwon

In this paper, we make attacks on DBL (Double-Block-Length) hash modes of block ciphers with n-bit key and n-bit block. Our preimage attack on the hash function of MDC-4 scheme requires the time complexity 2, which is significantly improved compared to the previous results. Our collision attack on the hash function of MJH scheme has time complexity less than 2 for n = 128. Our preimage attack o...

2012
Yi Zhen Dit-Yan Yeung

Hashing-based methods provide a very promising approach to large-scale similarity search. To obtain compact hash codes, a recent trend seeks to learn the hash functions from data automatically. In this paper, we study hash function learning in the context of multimodal data. We propose a novel multimodal hash function learning method, called Co-Regularized Hashing (CRH), based on a boosted core...

پایان نامه :وزارت علوم، تحقیقات و فناوری - دانشگاه علامه طباطبایی 1390

abstract because of the many geopolitical, geo economical and geo strategically potentials and communicational capabilities of eco region, members can expand the convergence and the integration in base of this organization that have important impact on members development and expanding peace in international and regional level. based on quality analyzing of library findings and experts interv...

Journal: :J. Mathematical Cryptology 2012
Nicky Mouha Gautham Sekar Bart Preneel

At EUROCRYPT 2004, Bellare and Kohno presented the concept of a regular hash function. For a hash function to be regular, every hash value must have the same number of preimages in the domain. The findings of their paper remained unchallenged for over six years, and made their way into several research papers and textbooks. In their paper, Bellare and Kohno claim that regular hash functions are...

2012
Ji Li Takanori Isobe Kyoji Shibutani

In this paper, we present a new technique to construct a collision attack from a particular preimage attack which is called a partial target preimage attack. Since most of the recent meet-in-the-middle preimage attacks can be regarded as the partial target preimage attack, a collision attack is derived from the meet-in-the-middle preimage attack. By using our technique, pseudo collisions of the...

Journal: :IACR Cryptology ePrint Archive 2012
Arno Mittelbach

A (k, l) hash-function combiner for property P is a construction that, given access to l hash functions, yields a single cryptographic hash function which has property P as long as at least k out of the l hash functions have that property. Hash function combiners are used to hedge against the failure of one or more of the individual components. One example of the application of hash function co...

2011
Pierre-Louis Cayrel Gerhard Hoffmann Michael Schneider

Hash functions are one of the most important cryptographic primitives. Some of the currently employed hash functions like SHA-1 or MD5 are considered broken today. Therefore, in 2007 the US National Institute of Standards and Technology announced a competition for a new family of hash functions. Keccak is one of the five final candidates to be chosen as SHA-3 hash function standard. In this pap...

Journal: :IACR Cryptology ePrint Archive 2009
Reza Reyhanitabar Willy Susilo Yi Mu

Enhanced Target Collision Resistance (eTCR) property for a hash function was put forth by Halevi and Krawczyk in Crypto 2006, in conjunction with the randomized hashing mode that is used to realize such a hash function family. eTCR is a strengthened variant of the well-known TCR (or UOWHF) property for a hash function family (i.e. a dedicated-key hash function). The contributions of this paper ...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید