Sciweavers

658 search results - page 14 / 132
» The Grindahl Hash Functions
Sort
View
ICISC
2007
96views Cryptology» more  ICISC 2007»
13 years 8 months ago
Colliding Message Pair for 53-Step HAS-160
We present a collision attack on the hash function HAS-160 reduced to 53-steps. The attack has a complexity of about 235 hash computations. The attack is based on the work of Cho e...
Florian Mendel, Vincent Rijmen
ACNS
2008
Springer
107views Cryptology» more  ACNS 2008»
14 years 1 months ago
Attacking Reduced Round SHA-256
The SHA-256 hash function has started getting attention recently by the cryptanalysis community
Somitra Kumar Sanadhya, Palash Sarkar
EUROCAST
2007
Springer
108views Hardware» more  EUROCAST 2007»
14 years 1 months ago
A Systems Theoretic Approach to the Design of Scalable Cryptographic Hash Functions
Cryptographic hash functions are security primitives that compute check sums of messages in a strong manner and this way are of fundamental importance for ensuring integrity and au...
Josef Scharinger
SCCC
2002
IEEE
14 years 9 days ago
On the Distribution of Keys by Hashing
The distribution of keys by a hash function as used in hash search with chaining is studied by considering the distribution of keys a random function from keys to buckets would gi...
Horst H. von Brand
ESA
2006
Springer
106views Algorithms» more  ESA 2006»
13 years 11 months ago
Less Hashing, Same Performance: Building a Better Bloom Filter
A standard technique from the hashing literature is to use two hash functions h1(x) and h2(x) to simulate additional hash functions of the form gi(x) = h1(x) + ih2(x). We demonstra...
Adam Kirsch, Michael Mitzenmacher