Sciweavers

434 search results - page 6 / 87
» Logical Analysis of Hash Functions
Sort
View
ACISP
2009
Springer
14 years 3 months ago
Inside the Hypercube
Bernstein’s CubeHash is a hash function family that includes four functions submitted to the NIST Hash Competition. A CubeHash function is parametrized by a number of rounds r, a...
Jean-Philippe Aumasson, Eric Brier, Willi Meier, M...
ACISP
2008
Springer
14 years 2 months ago
Collisions for Round-Reduced LAKE
LAKE is a family of cryptographic hash functions presented at FSE 2008. It is an iterated hash function and defines two main instances with a 256 bit and 512 bit hash value. In th...
Florian Mendel, Martin Schläffer
IPL
2011
130views more  IPL 2011»
13 years 3 months ago
On the cryptanalysis of the hash function Fugue: Partitioning and inside-out distinguishers
Fugue is an intriguing hash function design with a novel shift-register based compression structure and has formal security proofs e.g. against collision attacks. In this paper, w...
Jean-Philippe Aumasson, Raphael C.-W. Phan
HPCA
2004
IEEE
14 years 9 months ago
Using Prime Numbers for Cache Indexing to Eliminate Conflict Misses
Using alternative cache indexing/hashing functions is a popular technique to reduce conflict misses by achieving a more uniform cache access distribution across the sets in the ca...
Mazen Kharbutli, Keith Irwin, Yan Solihin, Jaejin ...
CRYPTO
2007
Springer
133views Cryptology» more  CRYPTO 2007»
14 years 2 months ago
Amplifying Collision Resistance: A Complexity-Theoretic Treatment
We initiate a complexity-theoretic treatment of hardness amplification for collision-resistant hash functions, namely the transformation of weakly collision-resistant hash functio...
Ran Canetti, Ronald L. Rivest, Madhu Sudan, Luca T...