نتایج جستجو برای: the tillich zemor hash function

تعداد نتایج: 16181744  

2005
JiXian Yang

In this paper, the author studies the fast cryptographic hash function. This work suggests a different notion with respect to the traditional hash functions, MD5, SHA-1, and Whirlpool. The notion of block cipher based hash function is abandoned. According to the flexibility of attack, it shows how this hash function is no longer vulnerable to the known collision attacks. Finally, the author pro...

Journal: :IACR Cryptology ePrint Archive 2004
Mridul Nandi Douglas R. Stinson

In a recent paper in crypto-04, A. Joux [6] showed a multicollision attacks on the classical iterated hash function. He also showed how the multicollision attack can be used to get a collision attack on the concatenated hash function. In this paper we have shown that the multicollision attacks exist in a general class of sequential or tree based hash functions even if message blocks are used tw...

2006
Florian Mendel Norbert Pramstaller Christian Rechberger

In this article, we present an improved collision attack on the hash function proposed by Shin et al. at PKC’98. The attack has a complexity of about 2 hash computations, while the previous attack of Chang et al. presented at SAC 2002 has a complexity of about 2 hash computations. In the analysis of the hash function we combined existing approaches with recent results in cryptanalysis of hash f...

2005
Lars R. Knudsen

1 This paper presents a new hash function design, which is different from the popular designs of the MD4-family. Seen in the light of recent attacks on MD4, MD5, SHA-0, SHA-1, and on RIPEMD, there is a need to consider other hash function design strategies. The paper presents also a concrete hash function design named SMASH. One version has a hash code of 256 bits and appears to be at least as ...

2008
Sebastiaan Indesteege Bart Preneel

RC4-Hash is a variable digest length cryptographic hash function based on the design of the RC4 stream cipher. In this paper, we show that RC4-Hash is not collision resistant. Collisions for any digest length can be found with an expected effort of less than 2 compression function evaluations. This is extended to multicollisions for RC4-Hash. Finding a set of 2 colliding messages has an expecte...

پایان نامه :وزارت علوم، تحقیقات و فناوری - دانشگاه شهید چمران اهواز - دانشکده ادبیات و علوم انسانی 1389

this study purported to compare and contrast the use of self-mention and evidentials as two mtadiscourse features in opinion columns of persian and english newspapers. the theoretical basis of this study is the idea that metadiscourse features vary across cultural boundaries. for this purpose, 150 persian and 150 english opinion columns were collected based on three factors of topic, audience a...

2015
Zhijie Shi Bing Wang

where M is the input message and h is the hash generated by the hash algorithm H . Normally, the size of the hash h is fixed by the algorithm. For a cryptographic hash function, the hash length should be large enough to prevent an attack from finding two or more messages that generate the same hash. Currently, the most commonly used hash algorithms are MD5 [1] and SHA-2 [2]. In general, the cry...

2009
Jianhong Zhang Hua Chen Qin Geng

Chameleon signatures are based on well established hash-and-sign paradigm, where a chameleon hash function is used to compute the cryptographic message digest, and becomes an important building block. The chameleon hash function is a trapdoor one-way hash function with some special properties, and plays an important role in constructing chameleon signature. In the paper, we propose a new chamel...

2008
Andrey Bogdanov Gregor Leander Christof Paar Axel Poschmann Matthew J. B. Robshaw Yannick Seurin

The security challenges posed by RFID-tag deployments are wellknown. In response there is a rich literature on new cryptographic protocols and an on-tag hash function is often assumed by protocol designers. Yet cheap tags pose severe implementation challenges and it is far from clear that a suitable hash function even exists. In this paper we consider the options available, including constructi...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید