Sciweavers

40 search results - page 5 / 8
» Some Plausible Constructions of Double-Block-Length Hash Fun...
Sort
View
FROCOS
2005
Springer
14 years 2 months ago
Logical Analysis of Hash Functions
Abstract. In this paper we report on a novel approach for uniform encoding of hash functions (but also other cryptographic functions) into propositional logic formulae, and reducin...
Dejan Jovanovic, Predrag Janicic
ASIACRYPT
2009
Springer
14 years 3 months ago
Foundations of Non-malleable Hash and One-Way Functions
Non-malleability is an interesting and useful property which ensures that a cryptographic protocol preserves the independence of the underlying values: given for example an encryp...
Alexandra Boldyreva, David Cash, Marc Fischlin, Bo...
CHES
2011
Springer
298views Cryptology» more  CHES 2011»
12 years 8 months ago
spongent: A Lightweight Hash Function
This paper proposes spongent – a family of lightweight hash functions with hash sizes of 88 (for preimage resistance only), 128, 160, 224, and 256 bits based on a sponge construc...
Andrey Bogdanov, Miroslav Knezevic, Gregor Leander...
ACISP
2007
Springer
14 years 2 months ago
Hash-and-Sign with Weak Hashing Made Secure
Abstract. Digital signatures are often proven to be secure in the random oracle model while hash functions deviate more and more from this idealization. Liskov proposed to model a ...
Sylvain Pasini, Serge Vaudenay
ALENEX
2009
191views Algorithms» more  ALENEX 2009»
13 years 9 months ago
Theory and Practise of Monotone Minimal Perfect Hashing
Minimal perfect hash functions have been shown to be useful to compress data in several data management tasks. In particular, order-preserving minimal perfect hash functions [10] ...
Djamal Belazzougui, Paolo Boldi, Rasmus Pagh, Seba...