Sciweavers

268 search results - page 4 / 54
» An Analysis of Bitstate Hashing
Sort
View
HOTOS
2003
IEEE
14 years 9 days ago
An Analysis of Compare-by-hash
Recent research has produced a new and perhaps dangerous technique for uniquely identifying blocks that I will call compare-by-hash. Using this technique, we decide whether two bl...
Val Henson
STOC
2003
ACM
178views Algorithms» more  STOC 2003»
14 years 7 months ago
Uniform hashing in constant time and linear space
Many algorithms and data structures employing hashing have been analyzed under the uniform hashing assumption, i.e., the assumption that hash functions behave like truly random fu...
Anna Östlin, Rasmus Pagh
FSE
2006
Springer
159views Cryptology» more  FSE 2006»
13 years 10 months ago
Breaking the ICE - Finding Multicollisions in Iterated Concatenated and Expanded (ICE) Hash Functions
The security of hash functions has recently become one of the hottest topics in the design and analysis of cryptographic primitives. Since almost all the hash functions used today ...
Jonathan J. Hoch, Adi Shamir
CRYPTO
2011
Springer
237views Cryptology» more  CRYPTO 2011»
12 years 6 months ago
The Collision Security of Tandem-DM in the Ideal Cipher Model
We prove that Tandem-DM, one of the two “classical” schemes for turning a blockcipher of 2n-bit key into a double block length hash function, has birthday-type collision resist...
Jooyoung Lee, Martijn Stam, John P. Steinberger
CHES
2011
Springer
298views Cryptology» more  CHES 2011»
12 years 7 months ago
spongent: A Lightweight Hash Function
This paper proposes spongent – a family of lightweight hash functions with hash sizes of 88 (for preimage resistance only), 128, 160, 224, and 256 bits based on a sponge construc...
Andrey Bogdanov, Miroslav Knezevic, Gregor Leander...