Sciweavers

19 search results - page 2 / 4
» Design Principles for Dedicated Hash Functions
Sort
View
IEICET
2008
147views more  IEICET 2008»
13 years 7 months ago
Compression Function Design Principles Supporting Variable Output Lengths from a Single Small Function
In this paper, we introduce new compression function design principles supporting variable output lengths (multiples of size n). They are based on a function or block cipher with a...
Donghoon Chang, Mridul Nandi, Jesang Lee, Jaechul ...
ARITH
2005
IEEE
13 years 9 months ago
Quasi-Pipelined Hash Circuits
Hash functions are an important cryptographic primitive. They are used to obtain a fixed-size fingerprint, or hash value, of an arbitrary long message. We focus particularly on ...
Marco Macchetti, Luigi Dadda
EUROCRYPT
2004
Springer
14 years 1 months ago
Hash Function Balance and Its Impact on Birthday Attacks
Textbooks tell us that a birthday attack on a hash function h with range size r requires r1/2 trials (hash computations) to find a collision. But this is quite misleading, being t...
Mihir Bellare, Tadayoshi Kohno
CHES
2011
Springer
298views Cryptology» more  CHES 2011»
12 years 7 months ago
spongent: A Lightweight Hash Function
This paper proposes spongent – a family of lightweight hash functions with hash sizes of 88 (for preimage resistance only), 128, 160, 224, and 256 bits based on a sponge construc...
Andrey Bogdanov, Miroslav Knezevic, Gregor Leander...
ISW
2009
Springer
14 years 2 months ago
Structural Attacks on Two SHA-3 Candidates: Blender-n and DCH-n
The recently started SHA-3 competition in order to find a new secure hash standard and thus a replacement for SHA-1/SHA-2 has attracted a lot of interest in the academic world as ...
Mario Lamberger, Florian Mendel