Skip to main content

and
  1. No Access

    Article

    Improved preimage attack on 3-pass HAVAL

    HAVAL is a hash function proposed by Zheng et al. in 1992, including 3-, 4- and 5-pass versions. We improve pseudo-preimage and preimage attacks on 3-pass HAVAL at the complexity of 2172 and 2209.6, respectively,...

    **-min Zhong 钟锦敏, Xue-jia Lai 来学嘉 in Journal of Shanghai Jiaotong University (S… (2011)

  2. No Access

    Article

    On the security of multivariate hash functions

    Multivariate hash functions are a type of hash functions whose compression function is explicitly defined as a sequence of multivariate equations. Billet et al designed the hash function MQ-HASH and Ding et al pr...

    Yi-yuan Luo 罗宜元, Xue-jia Lai 来学嘉 in Journal of Shanghai Jiaotong University (Science) (2009)

  3. No Access

    Article

    Formal analysis of authentication in 802.11i

    Authentication is the basis of the security of IEEE 802.11i standard. The authentication process in 802.11i involves two important protocols: a 4-way handshake and a group key handshake. A formal analysis of a...

    Ling Dong 董 玲, Ke-fei Chen 陈克非 in Journal of Shanghai Jiaotong University (S… (2009)

  4. No Access

    Article

    The gap between intractable problem and adaptive chosen ciphertext security

    To describe the design approaches of IND-CCA2 (adaptive chosen ciphertext attack) secure public key encryption schemes systematically, the gaps between different kinds of intractable problems and IND-CCA2 secu...

    **an-hui Lu 路献辉, Xue-jia Lai 来学嘉 in Journal of Shanghai Jiaotong University (S… (2009)

  5. No Access

    Article

    On constructing certificateless proxy signature from certificateless signature

    In proxy signature schemes, an original signer A delegates its signing capability to a proxy signer B, in such a way that B can sign message on behalf of A. The recipient of the final message verifies at the same...

    Zhong-mei Wan 万中美, Xue-jia Lai 来学嘉 in Journal of Shanghai Jiaotong University (S… (2008)