Abstract. There is a foundational problem involving collision-resistant hash-functions: common constructions are keyless, but formal definitions are keyed. The discrepancy stems from the fact that a function H: {0, 1} ∗ → {0, 1} n always admits an efficient collision-finding algorithm, it’s just that us human beings might be unable to write the program down. We explain a simple way to sidestep this difficulty that avoids having to key our hash functions. The idea is to state theorems in a way that prescribes an explicitly-given reduction, normally a black-box one. We illustrate this approach using well-known examples involving digital signatures, pseudorandom functions, and the Merkle-Damg˚ard construction. Key words. Collision-free hash ...
© Springer-Verlag Berlin Heidelberg 1993. Collision resistant hash functions are an important basic ...
Cryptographic hash functions provide a basic data authentication mechanism and are used pervasively ...
Chameleon hash functions are collision resistant when only the hashing keys of the functions are kno...
This paper determines an exact relationship between collision-free hash functions and other cryptogr...
In this paper, we present a construction of hash functions. These functions are collision free in th...
Abstract. The collision-resistance of hash functions is an impor-tant foundation of many cryptograph...
We present several new constructions of collision-resistant hash-functions (CRHFs) from general ass...
Item removed from eCommons on 2010-02-21 at the request of the author.A long-standing open problem o...
Abstract. We initiate a complexity-theoretic treatment of hardness amplification for collision-resis...
© 1993, Springer Verlag. All rights reserved. At Crypto '89 Ivan Damgård [1] presented a method that...
Recently Ajtai described a construction of one-way functions whose security is equivalent to the dif...
. This paper presents an attack on Gong's proposed collisionful hash function. The weaknesses o...
Preneel, Govaerts, and Vandewalle [7] considered the 64 most basic ways to construct a hash function...
. We present a very practical string-commitment scheme which is provably secure based solely on coll...
The paper discusses the security of hash function with Merkle-Damgård construction and provides the ...
© Springer-Verlag Berlin Heidelberg 1993. Collision resistant hash functions are an important basic ...
Cryptographic hash functions provide a basic data authentication mechanism and are used pervasively ...
Chameleon hash functions are collision resistant when only the hashing keys of the functions are kno...
This paper determines an exact relationship between collision-free hash functions and other cryptogr...
In this paper, we present a construction of hash functions. These functions are collision free in th...
Abstract. The collision-resistance of hash functions is an impor-tant foundation of many cryptograph...
We present several new constructions of collision-resistant hash-functions (CRHFs) from general ass...
Item removed from eCommons on 2010-02-21 at the request of the author.A long-standing open problem o...
Abstract. We initiate a complexity-theoretic treatment of hardness amplification for collision-resis...
© 1993, Springer Verlag. All rights reserved. At Crypto '89 Ivan Damgård [1] presented a method that...
Recently Ajtai described a construction of one-way functions whose security is equivalent to the dif...
. This paper presents an attack on Gong's proposed collisionful hash function. The weaknesses o...
Preneel, Govaerts, and Vandewalle [7] considered the 64 most basic ways to construct a hash function...
. We present a very practical string-commitment scheme which is provably secure based solely on coll...
The paper discusses the security of hash function with Merkle-Damgård construction and provides the ...
© Springer-Verlag Berlin Heidelberg 1993. Collision resistant hash functions are an important basic ...
Cryptographic hash functions provide a basic data authentication mechanism and are used pervasively ...
Chameleon hash functions are collision resistant when only the hashing keys of the functions are kno...