Abstract. Preneel, Govaerts, and Vandewalle[12] considered the 64 most basic ways to construct a hash function from a block cipher, and regarded 12 of these 64 schemes as secure. Black, Pogaway and Shrimpton[3] proved that, in black-box model, the 12 schemes that PGV singled out as secure really are secure and given tight upper and lower bounds on their collision resistance. And also they pointed out, by stepping outside of the Merkle-Damgard[5] approach to analysis, an additional 8 of the 64 schemes are just as collision resistant as the first group of schemes. In this paper we point out that the 12 compression functions that PGV singled out are free start collision resistant and others are not, the additional 8 compression functions are o...
The paper discusses the security of hash function with Merkle-Damgård construction and provides the ...
Abstract—This paper considers iterated hash functions. It pro-poses new constructions of fast and se...
A function that compresses an arbitrarily large message into a fixed small size ‘message digest’ is ...
Preneel, Govaerts, and Vandewalle[12] considered the 64 most basic ways to construct a hash function...
most basic ways to construct a hash function from a block cipher, and regarded 12 of those 64 scheme...
Preneel, Govaerts, and Vandewalle [7] considered the 64 most basic ways to construct a hash functio...
Preneel, Govaerts, and Vandewalle [7] considered the 64 most basic ways to construct a hash function...
Preneel, Govaerts and Vandewalle (PGV) analysed the security of single-block-length block cipher bas...
© Springer-Verlag Berlin Heidelberg 1996. We consider constructions for cryptographic hash functions...
Abstract. Based on Stanek’s results [1] we know that in model with integer rate PGV like compression...
© International Association for Cryptologic Research 2015. Hash functions are often constructed base...
Cryptographic hash functions form the basis of the security of today's digital environment, and find...
The security of iterated hash functions relies on the properties of underlying compression functions...
© Springer-Verlag Berlin Heidelberg 1993. Collision resistant hash functions are an important basic ...
Abstract. An important property of a hash function is the performance. We study fast iterated hash f...
The paper discusses the security of hash function with Merkle-Damgård construction and provides the ...
Abstract—This paper considers iterated hash functions. It pro-poses new constructions of fast and se...
A function that compresses an arbitrarily large message into a fixed small size ‘message digest’ is ...
Preneel, Govaerts, and Vandewalle[12] considered the 64 most basic ways to construct a hash function...
most basic ways to construct a hash function from a block cipher, and regarded 12 of those 64 scheme...
Preneel, Govaerts, and Vandewalle [7] considered the 64 most basic ways to construct a hash functio...
Preneel, Govaerts, and Vandewalle [7] considered the 64 most basic ways to construct a hash function...
Preneel, Govaerts and Vandewalle (PGV) analysed the security of single-block-length block cipher bas...
© Springer-Verlag Berlin Heidelberg 1996. We consider constructions for cryptographic hash functions...
Abstract. Based on Stanek’s results [1] we know that in model with integer rate PGV like compression...
© International Association for Cryptologic Research 2015. Hash functions are often constructed base...
Cryptographic hash functions form the basis of the security of today's digital environment, and find...
The security of iterated hash functions relies on the properties of underlying compression functions...
© Springer-Verlag Berlin Heidelberg 1993. Collision resistant hash functions are an important basic ...
Abstract. An important property of a hash function is the performance. We study fast iterated hash f...
The paper discusses the security of hash function with Merkle-Damgård construction and provides the ...
Abstract—This paper considers iterated hash functions. It pro-poses new constructions of fast and se...
A function that compresses an arbitrarily large message into a fixed small size ‘message digest’ is ...