32 research outputs found

    A New Proposal Against the Main of Generic Attacks

    Get PDF
    This paper presents a effcient proposal for iterating hash functions to prevent the main of generic attacks such as Multicollisions Attack,Second Preimage Attack and Herding Attack.Based on this proposal,itā€™s possible that a secure hash function can be built with iterating compression functions . The proposal mainly contains a method called ā€ Shifting Whole Messageā€,it regroups the cascaded messages to be new blocks and makes the known results of the pre-computed blocks noneffective

    Framing alleged Islamist plots: a case study of British press coverage since 9/11

    Get PDF
    In the decade post 9/11 , the UK terrorist threat was associated with a series of high profile counter terrorism operations, linked to specific plots. These terrorism related episodes received significant media attention and, as a consequence, were a visible sign of the contemporary terrorist threat. This paper seeks to identify the dominant frames rendered in news media reporting on these episodes. Through a longitudinal study of UK press coverage, the analysis reveals that two prominent frames were present, an inevitability and preparedness frame, with alleged plots serving to underline the risk posed by contemporary terrorism,and a belonging and responsibility frame, which cast later episodes as belonging to the Muslim communities disrupted by polic

    LAB Form for Iterated Hash Functions

    No full text
    In this paper,we proposed a efficient and laconic mode for iterative hash functions and tried to fix the flaws of the Merkle-Damgaard construction completely and certainly tried to prevent varieties of those generic attacks ,such as Multicollisions Attack,Second Preimage Attack and Herding Attack.The struc- ture of this new mode is different from HAIFA or any other proposal,it contains a new method ā€œLocking Abutting Blocksā€(LAB)with checksum ,it makes a larger size of connotative chaining value without requirements of intricate computing and larger memory and it allows for an online computation in one pass with a fixed memory independently .Itā€™s also easy to avoid the generic attacks (presented by Praveen Gauravaram and John Kelsey) which apply on the hash functions with linear-XOR/additive checksum

    Active Domain Expansion for Normal Narrow-pipe Hash Functions

    No full text
    Recently several reports of Cryptology ePrint Archive showed the discovering that for a normal iterative hash function the entropy and codomain would reduce greatly,then some conclusions were given: Narrow-pipe hash functions couldnā€™t resist this reducing (But wide-pipe hash functions could.),and generic collision attacks on narrow-pipe hash functions would be faster than birthday paradox.The discovering and conclusions rely on the cases of active domain reducing which causes the empty set of a approximative probability e āˆ’1 in a iteration.However,we can thwart the conclusions by the way of Active Domain Expansion to keep or recover the entropy, by some amending for any a normal narrow-pipe hash function to realize it.And some hash mode such as LAB Mode[1]can more simply do it.In this paper,weā€™d introduce Active Domain Expansion which includes Surjection Round and the sum block Ī£Mi.The most important is to define a sum block Ī£Mi to replace the input of a normal message block Mi in compression function.Ī£Mi is a sum of the foregoing i ā€œEncoded Blocksā€.since the surjection round has the same purport and the form is a part of Active Domain Expansion,Surjections Round will be non-critical section in this paper.Besides,we can redefine the last block of additional bits.By these,a normal narrow-pipe hash function can resist the reducing completely.. keywords: narrow-pipe hash, Active Domain Expansion,Encoded Block,entropy, recove
    corecore