Sciweavers

109 search results - page 4 / 22
» Analysis of All-or-Nothing Hash Functions
Sort
View
IPL
2011
130views more  IPL 2011»
13 years 4 months ago
On the cryptanalysis of the hash function Fugue: Partitioning and inside-out distinguishers
Fugue is an intriguing hash function design with a novel shift-register based compression structure and has formal security proofs e.g. against collision attacks. In this paper, w...
Jean-Philippe Aumasson, Raphael C.-W. Phan
CHES
2011
Springer
298views Cryptology» more  CHES 2011»
12 years 9 months ago
spongent: A Lightweight Hash Function
This paper proposes spongent – a family of lightweight hash functions with hash sizes of 88 (for preimage resistance only), 128, 160, 224, and 256 bits based on a sponge construc...
Andrey Bogdanov, Miroslav Knezevic, Gregor Leander...
IACR
2011
162views more  IACR 2011»
12 years 9 months ago
The Parazoa Family: Generalizing the Sponge Hash Functions
Abstract. Sponge functions were introduced by Bertoni et al. as an alternative to the classical MerkleDamg˚ard design. Many hash function submissions to the SHA-3 competition laun...
Elena Andreeva, Bart Mennink, Bart Preneel
PRL
2007
180views more  PRL 2007»
13 years 9 months ago
Symmetric hash functions for secure fingerprint biometric systems
Securing biometrics databases from being compromised is one of the most important challenges that must be overcome in order to demonstrate the viability of biometrics based authen...
Sergey Tulyakov, Faisal Farooq, Praveer Mansukhani...
STOC
2003
ACM
178views Algorithms» more  STOC 2003»
14 years 10 months ago
Uniform hashing in constant time and linear space
Many algorithms and data structures employing hashing have been analyzed under the uniform hashing assumption, i.e., the assumption that hash functions behave like truly random fu...
Anna Östlin, Rasmus Pagh