نتایج جستجو برای: The Tillich-Zemor hash function

تعداد نتایج: 16181744  

Using the idea behind the Tillich-Zémor hash function, we propose a new hash function. Our hash function is parallelizable and its collision resistance is implied by a hardness assumption on a mathematical problem. Also, it is secure against the known attacks. It is the most secure variant of the Tillich-Zémor hash function until now.

2008
Christophe Petit Kristin E. Lauter Jean-Jacques Quisquater

Collisions in the LPS cryptographic hash function of Charles, Goren and Lauter have been found by Zémor and Tillich [16], but it was not clear whether computing preimages was also easy for this hash function. We present a probabilistic polynomial time algorithm solving this problem. Subsequently, we study the Morgenstern hash, an interesting variant of LPS hash, and break this function as well....

2007
Andrew Richard Regenscheid Sung Song Siu-Hung Ng

Cryptographic hash functions are fundamental building blocks of many computer security systems and protocols, primarily being used to ensure data integrity. Recent attacks against modern hash functions have questioned the suitability of standard hash function construction principles. In this paper we consider a hash function construction based multiplication in the group of 2× 2 matrices over a...

2009
Christophe Petit Jean-Jacques Quisquater Jean-Pierre Tillich Gilles Zémor

Abstract. The Zémor-Tillich hash function has remained unbroken since its introduction at CRYPTO’94. We present the first generic collision and preimage attacks against this function, in the sense that the attacks work for any parameters of the function. Their complexity is the cubic root of the birthday bound; for the parameters initially suggested by Tillich and Zémor they are very close to b...

2010
Christophe Petit Jean-Jacques Quisquater

After 15 years of unsuccessful cryptanalysis attempts by the research community, Grassl et al. have recently broken the collision resistance property of the TillichZémor hash function. In this paper, we extend their cryptanalytic work and consider the preimage resistance of the function. We present two algorithms for computing preimages, each algorithm having its own advantages in terms of spee...

2008
Christophe Petit Nicolas Veyrat-Charvillon Jean-Jacques Quisquater

Recent breakthroughs concerning the current standard SHA-1 prompted NIST to launch a competition for a new secure hash algorithm [1,13]. Provably secure hash functions (in the sense that their security relates to the hardness of some mathematical problems [5,7,9,12]) are particularly interesting from a theoretical point of view but are often much slower than heuristic functions like SHA. In thi...

Journal: :Journal of Computer Security 1997
Jean-Jacques Quisquater Marc Joye

This paper presents an interesting application of the Tillich-Zémor function TZ . In particular, we emphasize the concatenation property of this one-way hash function, i.e. TZ(S | T ) = TZ(S) TZ(T ) where S and T are two binary strings. This property is combined with a multisignature scheme in a journalism context. The aim is to authenticate reports or interviews.

1997
Jean-Jacques Quisquater Marc Joye

This paper presents an interesting application of the Tillich-Zémor function TZ . In particular, we emphasize the concatenation property of this one-way hash function, i.e. TZ(S j T ) = TZ(S)TZ(T ) where S and T are two binary strings. This property is combined with a multisignature scheme in a journalism context. The aim is to authenticate reports or interviews.

Journal: :IACR Cryptology ePrint Archive 2009
Giacomo de Meulenaer Christophe Petit Jean-Jacques Quisquater

Hash functions are widely used in Cryptography, and hardware implementations of hash functions are of interest in a variety of contexts such as speeding up the computations of a network server or providing authentication in small electronic devices such as RFID tags. Provably secure hash functions, the security of which relies on the hardness of a mathematical problem, are particularly appealin...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید