Sciweavers

658 search results - page 15 / 132
» The Grindahl Hash Functions
Sort
View
ICC
2009
IEEE
155views Communications» more  ICC 2009»
13 years 5 months ago
On Hashing with Tweakable Ciphers
Cryptographic hash functions are often built on block ciphers in order to reduce the security of the hash to that of the cipher, and to minimize the hardware size. Proven secure co...
Raphael Chung-Wei Phan, Jean-Philippe Aumasson
SECRYPT
2007
121views Business» more  SECRYPT 2007»
13 years 8 months ago
Using Steganography to Improve Hash Functions' Collision Resistance
Lately, hash function security has received increased attention. Especially after the recent attacks that were presented for SHA-1 and MD5, the need for a new and more robust hash...
Emmanouel Kellinis, Konstantinos Papapanagiotou
ACISP
2007
Springer
14 years 1 months ago
Non-interactive Manual Channel Message Authentication Based on eTCR Hash Functions
We present a new non-interactive message authentication protocol in manual channel model (NIMAP, for short) using the weakest assumption on the manual channel (i.e. assuming the st...
Mohammad Reza Reyhanitabar, Shuhong Wang, Reihaneh...
PAIRING
2010
Springer
179views Cryptology» more  PAIRING 2010»
13 years 5 months ago
Deterministic Encoding and Hashing to Odd Hyperelliptic Curves
In this paper we propose a very simple and efficient encoding function from Fq to points of a hyperelliptic curve over Fq of the form H : y2 = f(x) where f is an odd polynomial. Hy...
Pierre-Alain Fouque, Mehdi Tibouchi
ECCC
2011
207views ECommerce» more  ECCC 2011»
13 years 2 months ago
Balls and Bins: Smaller Hash Families and Faster Evaluation
A fundamental fact in the analysis of randomized algorithm is that when n balls are hashed into n bins independently and uniformly at random, with high probability each bin contai...
L. Elisa Celis, Omer Reingold, Gil Segev, Udi Wied...