نتایج جستجو برای: the tillich zemor hash function

تعداد نتایج: 16181744  

Journal: :IACR Cryptology ePrint Archive 2004
Mridul Nandi

A double length hash function is a 2n-bit hash function based on an n-bit compression function. To increase the security level, designs of good double length hash functions are important. In this paper we construct a class of maximally secure double length hash functions in random oracle model based on some good permutations. This class contains recently proposed double length hash functions [1...

2007
Emmanouel Kellinis Konstantinos Papapanagiotou

Lately, hash function security has received increased attention. Especially after the recent attacks that were presented for SHA-1 and MD5, the need for a new and more robust hash function has become imperative. Even though many solutions have been proposed as replacements, the transition to a new function could be costly and complex. In this paper, we introduce a mode of operation that can be ...

2009
Khaled Alghathbar

In Cryptography, hash functions play a fundamental role in mapping messages into hash codes, where hash codes are served as compact representative of input messages. The hash function is a many-to-one function. Same hash function can be generated from different input messages, implying that the existence of collisions. Cryptographic hash functions are used for data integrity in conjunction with...

2006
Martin Stanek

An important property of a hash function is the performance. We study fast iterated hash functions based on block ciphers. These hash functions and their compression functions are analyzed in the standard black-box model. We show an upper bound on rate of any collision resistant hash function. In addition, we improve known bound on the rate of collision resistant compression functions.

2016
Marek Kidoň

Hash functions are inseparable part of modern computer world. Fast associative arrays so popular among computer programmers for their robustness and simplicity, are based on them. Their performance greatly depends on their design and although their roots are deep in the past, the topic of designing a well performing hash function is still often discussed today. There is currently a plenty of ex...

2008
Terry P. Orlando

In recent years there have been a series of serious and alarming cryptanalytic attacks on several commonly-used hash functions, such as MD4, MD5, SHA-0, and SHA1 [13, 38]. These culminated with the celebrated work of Wang, Yin, and Yu from 2005, which demonstrated relatively efficient methods for finding collisions in the SHA-1 hash function [37]. Although there are several cryptographic hash f...

Journal: :Correlatio 2022

Following Paul Tillich, the article sketches basic lines of a systematic theology modern culture in age religious pluralism. It begins with brief reconstruction foundations Tillich’s theory from 1919 draft Rechtfertigung und Zweifel. Then, problems culture, which primarily concern his concept religion, are discussed. In order to resolve these difficulties, it is proposed understand religion as ...

2006
Deukjo Hong Donghoon Chang Jaechul Sung Sangjin Lee Seokhie Hong Jaesang Lee Dukjae Moon Sungtaek Chee

This paper describes a new software-efficient 256-bit hash function, FORK-256. Recently proposed attacks on MD5 and SHA-1 motivate a new hash function design. It is designed not only to have higher security but also to be faster than SHA-256. The performance of the new hash function is at least 30% better than that of SHA-256 in software. And it is secure against any known cryptographic attacks...

پایان نامه :وزارت علوم، تحقیقات و فناوری - دانشگاه علامه طباطبایی - دانشکده اقتصاد 1389

abstract: about 60% of total premium of insurance industry is pertained?to life policies in the world; while the life insurance total premium in iran is less than 6% of total premium in insurance industry in 2008 (sigma, no 3/2009). among the reasons that discourage the life insurance industry is the problem of adverse selection. adverse selection theory describes a situation where the inf...

2006
Moses Liskov

In a recent paper, Lucks espoused a “failure-friendly” approach to hash function design [12]. We expand on this idea in two main ways. First of all, we consider the notion of a weak ideal compression function, which is vulnerable to strong forms of attack, but is otherwise random. We show that such weak ideal compression functions can be used to create secure hash functions, thereby giving a de...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید