The Wayback Machine - https://web.archive.org/web/20080223163847/http://citeseer.ist.psu.edu:80/bellare02hash.html
(Enter summary)
Abstract: The standard estimate of r
trials to
nd a collision in a birthday attack on a hash function
h with range size r is actually pessimistic, being correct only when h is regular, meaning all points
in the range have the same number of pre-images under h. This paper provides a quantitative
assessment of the extent to which the \amount of irregularity" in h improves the success-rate of
the birthday attack. We show that the expected number of trials to
nd a collision is determined
by a... (Update)
Cited by: More
Bounds on Birthday Attack Times - Wiener (2005)
(Correct)
Designs of Efficient Secure Large Hash Values - Nandi (2005)
(Correct)
Multicollision Attacks on a Class of Hash Functions - Nandi, Stinson (2004)
(Correct)
Active bibliography (related documents): More All
0.1: New Proofs for NMAC and HMAC: Security without Collision-Resistance - Bellare (2006)
(Correct)
0.1: Automatic Layout of Diagrams in Rational Rose - Andersson (1998)
(Correct)
0.1: ICAGENT: Balancing between reactivity and - Deliberation Vangelis Kourakos (2000)
(Correct)
Similar documents based on text: More All
0.5: Provably Fixing the SSH Binary Packet Protocol - Bellare, Kohno, Namprempre (2002)
(Correct)
0.4: Authenticated Encryption in SSH: Provably Fixing the.. - Bellare, Kohno.. (2002)
(Correct)
0.3: SET Secure Electronic Transaction Specification - Book Programmer's Guide
(Correct)
Related documents from co-citation: More All
2: Handbook of Applied Cryptography (context) - Menezes, Van Oorschot et al. - 1996
2: Multicollisions in iterated hash functions (context) - Joux
2: A Digital Signature Scheme Secure Against Adaptive Chosen Message Attack
- Goldwasser, Micali et al. - 1988
BibTeX entry: (Update)
M. Bellare, T. Kohno, Hash Function Balance and its Impact on Birthday Attacks, LNCS 3027- Advances in Cryptology-EUROCRYPT 04. Springer-Verlag, C. Cachin and J. Camenisch eds., 2004 http://citeseer.ist.psu.edu/bellare02hash.html More
@misc{ bellare04hash,
author = "M. Bellare and T. Kohno",
title = "Hash Function Balance and its Impact on Birthday Attacks",
text = "M. Bellare, T. Kohno, Hash Function Balance and its Impact on Birthday
Attacks, LNCS 3027- Advances in Cryptology-EUROCRYPT 04. Springer-Verlag,
C. Cachin and J. Camenisch eds., 2004",
year = "2004",
url = "citeseer.ist.psu.edu/bellare02hash.html" }
Citations (may not include all citations):
1065
Handbook of applied cryptography (context) - Menezes, van Oorschot et al. - 1997 ACM
401
The MD5 message-digest algorithm (context) - Rivest - 1992
239
Cryptography theory and practice (context) - Stinson - 1995
105
Secure hash standard (context) - of, FIPS - 2000
77
One way hash functions and DES (context) - Merkle - 1989 ACM DBLP
6
Lecture Notes in Computer Science Vol (context) - Damg, Principle et al. - 1989
1
Lecture Notes in Computer Science Vol (context) - Dobbertin, Bosselaers et al. - 1996
1
187-190 (context) - Yuval, swindle et al. - 1979
The graph only includes citing articles where the year of publication is known.
Documents on the same site (http://eprint.iacr.org/curr/): More
Cryptanalysis of Stream Cipher COS (2, 128) Mode I - Wu, Bao (2002)
(Correct)
Tree-based Group Key Agreement - Kim, Perrig, Tsudik (2002)
(Correct)
Generic Lower Bounds for Root Extraction and Signature.. - Damgård, Koprowski (2002)
(Correct)
Online articles have much greater impact More about CiteSeer.IST Add search form to your site Submit documents Feedback
CiteSeer.IST - Copyright Penn State and NEC