Sciweavers

658 search results - page 13 / 132
» The Grindahl Hash Functions
Sort
View
STOC
2003
ACM
178views Algorithms» more  STOC 2003»
14 years 7 months ago
Uniform hashing in constant time and linear space
Many algorithms and data structures employing hashing have been analyzed under the uniform hashing assumption, i.e., the assumption that hash functions behave like truly random fu...
Anna Östlin, Rasmus Pagh
TPDS
1998
122views more  TPDS 1998»
13 years 7 months ago
Managing Statistical Behavior of Large Data Sets in Shared-Nothing Architectures
—Increasingly larger data sets are being stored in networked architectures. Many of the available data structures are not easily amenable to parallel realizations. Hashing scheme...
Isidore Rigoutsos, Alex Delis
FPL
2010
Springer
129views Hardware» more  FPL 2010»
13 years 5 months ago
FPGA Implementations of the Round Two SHA-3 Candidates
Abstract--The second round of the NIST-run public competition is underway to find a new hash algorithm(s) for inclusion in the NIST Secure Hash Standard (SHA-3). This paper present...
Brian Baldwin, Andrew Byrne, Liang Lu, Mark Hamilt...
AC
1997
Springer
13 years 11 months ago
Cryptographic Primitives for Information Authentication - State of the Art
This paper describes the state of the art for cryptographic primitives that are used for protecting the authenticity of information: cryptographic hash functions and digital signat...
Bart Preneel
ASIACRYPT
1992
Springer
13 years 11 months ago
On the Power of Memory in the Design of Collision Resistant Hash Functions
Collision resistant hash functions are an important basic tool for cryptographic applications such as digital signature schemes and integrity protection based on "fingerprinti...
Bart Preneel, René Govaerts, Joos Vandewall...