Classification of Boolean functions of 6 variables or less with respect to some cryptographic properties

A Braeken, Y Borissov, S Nikova, B Preneel - International colloquium on …, 2005 - Springer
This paper presents an efficient approach to the classification of the affine equivalence
classes of cosets of the first order Reed-Muller code with respect to cryptographic properties …

Design and security analysis of two robust keyed hash functions based on chaotic neural networks

N Abdoun, S El Assad, O Deforges, R Assaf… - Journal of Ambient …, 2020 - Springer
In this paper, we designed, implemented, and analyzed the performance, in terms of security
and speed, of two proposed keyed Chaotic Neural Network (CNN) hash functions based on …

[HTML][HTML] A novel subset-based polynomial design for enhancing the security of short message-digest with inflated avalanche and random responses

P Karthik, P Shanthibala, A Bhardwaj, S Bharany… - Journal of King Saud …, 2023 - Elsevier
The data breach and the integrity violation of remote data remain significant issues in the
domain of information security. A provably-secure hash function aids in providing solutions …

Building a collision-resistant compression function from non-compressing primitives

T Shrimpton, M Stam - … Colloquium, ICALP 2008, Reykjavik, Iceland, July …, 2008 - Springer
We consider how to build an efficient compression function from a small number of random,
non-compressing primitives. Our main goal is to achieve a level of collision resistance as …

Cryptographic primitives for information authentication—State of the art

B Preneel - State of the Art in Applied Cryptography: Course on …, 1999 - Springer
This paper describes the state of the art for cryptographic primitives that are used for
protecting the authenticity of information: cryptographic hash functions and digital signature …

Secure lossless aggregation over fading and shadowing channels for smart grid m2m networks

A Bartoli, J Hernández-Serrano… - … on Smart Grid, 2011 - ieeexplore.ieee.org
While security is generally perceived as an important constituent of communication systems,
this paper offers a viable security-communication trade-off particularly tailored to smart grids …

Breaking the ICE–finding multicollisions in iterated concatenated and expanded (ICE) hash functions

JJ Hoch, A Shamir - Fast Software Encryption: 13th International Workshop …, 2006 - Springer
The security of hash functions has recently become one of the hottest topics in the design
and analysis of cryptographic primitives. Since almost all the hash functions used today …

Cryptographic hash functions: cryptanalysis, design and applications

P Gauravaram - 2007 - eprints.qut.edu.au
Cryptographic hash functions are an important tool in cryptography to achieve certain
security goals such as authenticity, digital signatures, digital time stamping, and entity …

A new authentication mechanism and key agreement protocol for sip using identity-based cryptography

J Ring, K Choo, E Foo, M Looi - Proceedings of the AusCERT …, 2006 - eprints.qut.edu.au
The Session Initiation Protocol (SIP) protocol is commonly used to establish Voice over IP
(VoIP) calls. IETF SIP standards do not specify a secure authentication process thus …

Cryptanalysis of MD2

LR Knudsen, JE Mathiassen, F Muller… - Journal of cryptology, 2010 - Springer
This paper considers the hash function MD2 which was developed by Ron Rivest in 1989.
Despite its age, MD2 has withstood cryptanalytic attacks until recently. This paper contains …