Hash functions are an invaluable tool for cryptography. They must primarily satisfy collision resistance, but standardized hash functions like SHA also satisfy stronger properties needed for the wide range of their applications. The design of many hash functions including SHA is based on a compression function that is close to a block cipher and on a domain extension transform like Merkle-Damgård. However, recent attacks against the collision resistance of SHA-1 suggest investigating new designs. The expander hash design, proposed in the early nineties by Zémor and Tillich and recently rediscovered by Charles, Goren and Lauter, consists in defining a cryptographic hash function from an expander graph. The design is simple and elegant and im...
This thesis deals with the analysis and design of cryptographic hash functions that are fundamental ...
Hash functions are a very important cryptographic primitive. The collision resistance of provable ha...
Recent breakthroughs concerning the current standard SHA-1 prompted NIST to launch a competition for...
We propose constructing provable collision resistant hash functions from expander graphs. As example...
Abstract. We propose constructing provable collision resistant hash functions from expander graphs. ...
We propose constructing provable collision resistant hash functions from expander graphs. As example...
We propose constructing provable collision resistant hash functions from expander graphs in which fi...
A function that compresses an arbitrarily large message into a fixed small size ‘message digest’ is ...
A function that compresses an arbitrarily large message into a fixed small size ‘message digest’ is ...
Abstract. We propose constructing provable collision resistant hash functions from expander graphs i...
The Zémor-Tillich hash function has remained unbroken since its introduction at CRYPTO'94. We presen...
International audienceThe Zémor-Tillich hash function has remained unbroken since its introduction a...
Cryptographic hash functions are one of the widely used cryptographic primitives with a purpose to e...
The Zemor-Tillich hash function has remained unbroken since its introduction at CRYPTO'94. We presen...
Abstract. The design principle of Merkle-Damg˚ard construction is collision resistance of the compre...
This thesis deals with the analysis and design of cryptographic hash functions that are fundamental ...
Hash functions are a very important cryptographic primitive. The collision resistance of provable ha...
Recent breakthroughs concerning the current standard SHA-1 prompted NIST to launch a competition for...
We propose constructing provable collision resistant hash functions from expander graphs. As example...
Abstract. We propose constructing provable collision resistant hash functions from expander graphs. ...
We propose constructing provable collision resistant hash functions from expander graphs. As example...
We propose constructing provable collision resistant hash functions from expander graphs in which fi...
A function that compresses an arbitrarily large message into a fixed small size ‘message digest’ is ...
A function that compresses an arbitrarily large message into a fixed small size ‘message digest’ is ...
Abstract. We propose constructing provable collision resistant hash functions from expander graphs i...
The Zémor-Tillich hash function has remained unbroken since its introduction at CRYPTO'94. We presen...
International audienceThe Zémor-Tillich hash function has remained unbroken since its introduction a...
Cryptographic hash functions are one of the widely used cryptographic primitives with a purpose to e...
The Zemor-Tillich hash function has remained unbroken since its introduction at CRYPTO'94. We presen...
Abstract. The design principle of Merkle-Damg˚ard construction is collision resistance of the compre...
This thesis deals with the analysis and design of cryptographic hash functions that are fundamental ...
Hash functions are a very important cryptographic primitive. The collision resistance of provable ha...
Recent breakthroughs concerning the current standard SHA-1 prompted NIST to launch a competition for...