Sciweavers

268 search results - page 5 / 54
» An Analysis of Bitstate Hashing
Sort
View
IACR
2011
162views more  IACR 2011»
12 years 6 months ago
The Parazoa Family: Generalizing the Sponge Hash Functions
Abstract. Sponge functions were introduced by Bertoni et al. as an alternative to the classical MerkleDamg˚ard design. Many hash function submissions to the SHA-3 competition laun...
Elena Andreeva, Bart Mennink, Bart Preneel
ESA
2008
Springer
129views Algorithms» more  ESA 2008»
13 years 8 months ago
More Robust Hashing: Cuckoo Hashing with a Stash
Cuckoo hashing holds great potential as a high-performance hashing scheme for real applications. Up to this point, the greatest drawback of cuckoo hashing appears to be that there...
Adam Kirsch, Michael Mitzenmacher, Udi Wieder
CSFW
2012
IEEE
11 years 9 months ago
Generic Indifferentiability Proofs of Hash Designs
—In this paper, we propose a formal analysis of domain extenders for hash functions in the indifferentiability framework. We define a general model for domain extenders and prov...
Marion Daubignard, Pierre-Alain Fouque, Yassine La...
CRYPTO
2008
Springer
163views Cryptology» more  CRYPTO 2008»
13 years 8 months ago
Cryptanalysis of the GOST Hash Function
In this article, we analyze the security of the GOST hash function. The GOST hash function, defined in the Russian standard GOST 34.11-94, is an iterated hash function producing a ...
Florian Mendel, Norbert Pramstaller, Christian Rec...
SIGMOD
2012
ACM
209views Database» more  SIGMOD 2012»
11 years 9 months ago
Locality-sensitive hashing scheme based on dynamic collision counting
Locality-Sensitive Hashing (LSH) and its variants are wellknown methods for solving the c-approximate NN Search problem in high-dimensional space. Traditionally, several LSH funct...
Junhao Gan, Jianlin Feng, Qiong Fang, Wilfred Ng