نتایج جستجو برای: one way hash function

تعداد نتایج: 3241299  

2014
Riham AlTawy Amr M. Youssef

In August 2012, the Stribog hash function was selected as the new Russian cryptographic hash standard (GOST R 34.11-2012). Stribog employs twelve rounds of an AES-based compression function operating in Miyaguchi-Preneel mode. In this paper, we investigate the preimage resistance of the Stribog hash function. Specifically, we apply a meet in the middle preimage attack on the compression functio...

2007
Han-Yu Lin Yi-Shiung Yeh

Secret sharing schemes are very important techniques for the key management. To provide more efficient and flexible alternatives for the applications of secret sharing, this paper presents a dynamic multi-secret sharing scheme. A significant characteristic of the proposed scheme is that each participant has to keep only one master secret share which can be used to reconstruct different group se...

2001
Mikael Linden Janne Kanner Mika Kivilompolo

In Finnish universities and polytechnics students and staff members have access to several information systems and services requiring user authentication. Traditionally authentication is based on username-passwords pairs. In the information systems the passwords or alternatively, some one-way hash values deriving from them are stored in a user database. When the user is to be authenticated to t...

1993
Josh Benaloh Michael de Mare

This paper describes a simple candidate one-way hash function which satis es a quasi-commutative property that allows it to be used as an accumulator. This property allows protocols to be developed in which the need for a trusted central authority can be eliminated. Space-e cient distributed protocols are given for document time stamping and for membership testing, and many other applications a...

Journal: :Computers & Security 2004
Cungang Yang Celia Li

This paper presents a cryptographic key management solution to solve the access control problem in a hierarchy. Based on one-way hash functions, an efficient key assignment and derivation method is proposed. This solution uses limited number of keys and hash functions. Also, the dynamic access control problems, such as adding/deleting nodes, or modifying relationships between nodes in the hiera...

2013
Gaoli Wang

RIPEMD-128 is an ISO/IEC standard cryptographic hash function proposed in 1996 by Dobbertin, Bosselaers and Preneel. There are two different and independent parallel lines called line1 operation and line2 operation, and each operation has 64 steps. The results of two line operations are combined at the end of every application of the compression function. In this paper, we present collision dif...

Journal: :IACR Cryptology ePrint Archive 2004
Xiaotong Fu Chunxiang Xu Guozhen Xiao

It is found that Chang et al.’s signature scheme with message recovery is not as secure as they claimed, in fact. In this letter, two forgery attacks is proposed to show that the signature can be forged on any uncontrolled messages. To overcome these attacks, the one-way hash functions and the message redundancy schemes may be still used.

2010
Vincent Rijmen Deniz Toz Kerem Varici

JH, designed by Wu, is one of the 14 second round candidates in the NIST Hash Competition. This paper presents the first analysis results of JH by using rebound attack. We first investigate a variant of the JH hash function family for d = 4 and describe how the attack works. Then, we apply the attack for d = 8, which is the version submitted to the competition. As a result, we obtain a semi-fre...

Journal: :IET Information Security 2014
Riham AlTawy Amr M. Youssef

In August 2012, the Streebog hash function was selected as the new Russian cryptographic hash standard (GOST R 34.11-2012). In this paper, we investigate the new standard in the context of malicious hashing and present a practical collision for a malicious version of the full hash function. In particular, we apply the rebound attack to find three solutions for three different differential paths...

2006
Moses Liskov

We introduce the notion of a weak ideal compression function, which is vulnerable to strong forms of attack, but is otherwise random. We show that such weak ideal compression functions can be used to create secure hash functions, thereby giving a design that can be used to eliminate attacks caused by undesirable properties of compression functions. We prove that the construction we give, which ...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید