Sciweavers

46 search results - page 5 / 10
» Balanced Families of Perfect Hash Functions and Their Applic...
Sort
View
CHES
2010
Springer
189views Cryptology» more  CHES 2010»
13 years 8 months ago
Quark: A Lightweight Hash
The need for lightweight (that is, compact, low-power, low-energy) cryptographic hash functions has been repeatedly expressed by application designers, notably for implementing RFI...
Jean-Philippe Aumasson, Luca Henzen, Willi Meier, ...
IPL
2006
110views more  IPL 2006»
13 years 7 months ago
Variationally universal hashing
The strongest well-known measure for the quality of a universal hash-function family H is its being -strongly universal, which measures, for randomly chosen h H, one's inabi...
Ted Krovetz, Phillip Rogaway
CCS
2008
ACM
13 years 9 months ago
HMAC is a randomness extractor and applications to TLS
In this paper, we study the security of a practical randomness extractor and its application in the tls standard. Randomness extraction is the first stage of key derivation functi...
Pierre-Alain Fouque, David Pointcheval, Séb...
KDD
2008
ACM
161views Data Mining» more  KDD 2008»
14 years 8 months ago
Locality sensitive hash functions based on concomitant rank order statistics
: Locality Sensitive Hash functions are invaluable tools for approximate near neighbor problems in high dimensional spaces. In this work, we are focused on LSH schemes where the si...
Kave Eshghi, Shyamsundar Rajaram
ASIACRYPT
2008
Springer
13 years 9 months ago
Limits of Constructive Security Proofs
The collision-resistance of hash functions is an important foundation of many cryptographic protocols. Formally, collision-resistance can only be expected if the hash function in f...
Michael Backes, Dominique Unruh