Abstract. We propose a new construction for Merkle authentication trees which does not require collision resistant hash functions; in con-trast with previous constructions that attempted to avoid the depen-dency on collision resistance, our technique enjoys provable security as-suming the well-understood notion of second-preimage resistance. The resulting signature scheme is existentially unforgeable when the underly-ing hash function is second-preimage resistant, yields shorter signatures, and is affected neither by birthday attacks nor by the recent progresses in collision-finding algorithms
We propose a new composition scheme for hash functions. It is a variant of the Merkle-DamgAyenrd con...
Abstract. In this paper we present new attack techniques to analyze the structure of hash functions ...
Abstract. There is a foundational problem involving collision-resistant hash-functions: common const...
International audienceMost cryptographic hash functions are iterated constructions, in which a mode ...
International audienceMost cryptographic hash functions are iterated constructions, in which a mode ...
International audienceMost cryptographic hash functions are iterated constructions, in which a mode ...
Abstract. Most cryptographic hash functions are iterated construc-tions, in which a mode of operatio...
This paper builds on the multi-time signature scheme proposed by Merkle. We prove that the original ...
International audienceIn this work we present several new generic second-preimage attacks on hash fu...
International audienceIn this work we present several new generic second-preimage attacks on hash fu...
International audienceIn this work we present several new generic second-preimage attacks on hash fu...
We give a new framework for obtaining signatures with a tight security reduction from standard hardn...
Abstract. We present a new tighter security proof for unbounded hash tree keyless signature (time-st...
In this paper, we present a construction of hash functions. These functions are collision free in th...
We propose a new composition scheme for hash functions. It is a variant of the Merkle-Damg??ard cons...
We propose a new composition scheme for hash functions. It is a variant of the Merkle-DamgAyenrd con...
Abstract. In this paper we present new attack techniques to analyze the structure of hash functions ...
Abstract. There is a foundational problem involving collision-resistant hash-functions: common const...
International audienceMost cryptographic hash functions are iterated constructions, in which a mode ...
International audienceMost cryptographic hash functions are iterated constructions, in which a mode ...
International audienceMost cryptographic hash functions are iterated constructions, in which a mode ...
Abstract. Most cryptographic hash functions are iterated construc-tions, in which a mode of operatio...
This paper builds on the multi-time signature scheme proposed by Merkle. We prove that the original ...
International audienceIn this work we present several new generic second-preimage attacks on hash fu...
International audienceIn this work we present several new generic second-preimage attacks on hash fu...
International audienceIn this work we present several new generic second-preimage attacks on hash fu...
We give a new framework for obtaining signatures with a tight security reduction from standard hardn...
Abstract. We present a new tighter security proof for unbounded hash tree keyless signature (time-st...
In this paper, we present a construction of hash functions. These functions are collision free in th...
We propose a new composition scheme for hash functions. It is a variant of the Merkle-Damg??ard cons...
We propose a new composition scheme for hash functions. It is a variant of the Merkle-DamgAyenrd con...
Abstract. In this paper we present new attack techniques to analyze the structure of hash functions ...
Abstract. There is a foundational problem involving collision-resistant hash-functions: common const...