Sciweavers

268 search results - page 19 / 54
» An Analysis of Bitstate Hashing
Sort
View
FSE
2008
Springer
91views Cryptology» more  FSE 2008»
13 years 10 months ago
SWIFFT: A Modest Proposal for FFT Hashing
We propose SWIFFT, a collection of compression functions that are highly parallelizable and admit very efficient implementations on modern microprocessors. The main technique under...
Vadim Lyubashevsky, Daniele Micciancio, Chris Peik...
ACISP
2010
Springer
13 years 7 months ago
Second-Preimage Analysis of Reduced SHA-1
Many applications using cryptographic hash functions do not require collision resistance, but some kind of preimage resistance. That's also the reason why the widely used SHA-...
Christian Rechberger
CORR
2010
Springer
136views Education» more  CORR 2010»
13 years 8 months ago
Maximum Bipartite Matching Size And Application to Cuckoo Hashing
Cuckoo hashing with a stash is a robust high-performance hashing scheme that can be used in many real-life applications. It complements cuckoo hashing by adding a small stash stor...
Josef Kanizo, David Hay, Isaac Keslassy
SIGIR
2010
ACM
14 years 29 days ago
Self-taught hashing for fast similarity search
The ability of fast similarity search at large scale is of great importance to many Information Retrieval (IR) applications. A promising way to accelerate similarity search is sem...
Dell Zhang, Jun Wang, Deng Cai, Jinsong Lu
IMA
2009
Springer
139views Cryptology» more  IMA 2009»
14 years 3 months ago
Security of Cyclic Double Block Length Hash Functions
Abstract. We provide the first proof of security for Abreast-DM, one of the oldest and most wellknown constructions for turning a block cipher with n-bit block length and 2n-bit k...
Ewan Fleischmann, Michael Gorski, Stefan Lucks