[PDF][PDF] Cryptographic hash functions: a review

R Sobti, G Geetha - International Journal of Computer Science Issues …, 2012 - Citeseer
Cryptographic Hash Functions: A Review Page 1 Cryptographic Hash Functions: A Review Rajeev
Sobti1, G.Geetha2 1School of Computer Science, Lovely Professional University Phagwara …

The security impact of a new cryptographic library

DJ Bernstein, T Lange, P Schwabe - … , Santiago, Chile, October 7-10, 2012 …, 2012 - Springer
This paper introduces a new cryptographic library, NaCl, and explains how the design and
implementation of the library avoid various types of cryptographic disasters suffered by …

[PDF][PDF] Attacks on hash functions and applications

M Stevens - Mathematical Institute, Faculty of …, 2012 - scholarlypublications …
P g.
N s. M …

Method and system for a secure connection in communication networks

M Leone, EE Caprella - US Patent 8,296,825, 2012 - Google Patents
A system for enabling a user to communicate on a virtual private network through a public
communication network, the possibility of communicating on the private network depending …

[PDF][PDF] Comparative study of performance in cryptography algorithms (Blowfish and Skipjack)

AA Milad, Z Muda, ZABM Noh… - Journal of Computer …, 2012 - researchgate.net
Problem statement: The main goal guiding the design of any encryption algorithm needs to
be secured against unauthorized attacks. For all applied applications, performance and the …

Preimage attacks on the step-reduced RIPEMD-128 and RIPEMD-160

C Ohtahara, Y Sasaki, T Shimoyama - IEICE Transactions on …, 2012 - search.ieice.org
In this paper, we present the first results on the preimage resistance against step-reduced
versions of ISO standard hash functions RIPEMD-128 and RIPEMD-160, which were …

Differential attacks on reduced RIPEMD-160

F Mendel, T Nad, S Scherz, M Schläffer - Information Security: 15th …, 2012 - Springer
In this work, we provide the first security analysis of reduced RIPEMD-160 regarding its
collision resistance with practical complexity. The ISO/IEC standard RIPEMD-160 was …

Collision attacks on the reduced dual-stream hash function RIPEMD-128

F Mendel, T Nad, M Schläffer - … , FSE 2012, Washington, DC, USA, March …, 2012 - Springer
In this paper, we analyze the security of RIPEMD-128 against collision attacks. The ISO/IEC
standard RIPEMD-128 was proposed 15 years ago and may be used as a drop-in …

[PDF][PDF] Analysis and design security primitives based on chaotic systems for ecommerce

M MAQABLEH - 2012 - etheses.dur.ac.uk
Security is considered the most important requirement for the success of electronic
commerce, which is built based on the security of hash functions, encryption algorithms and …

Distinguishers beyond three rounds of the RIPEMD-128/-160 compression functions

Y Sasaki, L Wang - Applied Cryptography and Network Security: 10th …, 2012 - Springer
This paper presents differential-based distinguishers against ISO standard hash functions
RIPEMD-128 and RIPEMD-160. Second-order differential paths are constructed on reduced …