Sciweavers

658 search results - page 23 / 132
» The Grindahl Hash Functions
Sort
View
STOC
2003
ACM
188views Algorithms» more  STOC 2003»
14 years 7 months ago
Almost random graphs with simple hash functions
We describe a simple randomized construction for generating pairs of hash functions h1, h2 from a universe U to ranges V = [m] = {0, 1, . . . , m - 1} and W = [m] so that for ever...
Martin Dietzfelbinger, Philipp Woelfel
AFRICACRYPT
2008
Springer
13 years 9 months ago
How (Not) to Efficiently Dither Blockcipher-Based Hash Functions?
Abstract. In the context of iterated hash functions, "dithering" designates the technique of adding an iteration-dependent input to the compression function in order to d...
Jean-Philippe Aumasson, Raphael C.-W. Phan
EUROCRYPT
2004
Springer
14 years 24 days ago
Hash Function Balance and Its Impact on Birthday Attacks
Textbooks tell us that a birthday attack on a hash function h with range size r requires r1/2 trials (hash computations) to find a collision. But this is quite misleading, being t...
Mihir Bellare, Tadayoshi Kohno
ASIACRYPT
2006
Springer
13 years 11 months ago
Indifferentiable Security Analysis of Popular Hash Functions with Prefix-Free Padding
Understanding what construction strategy has a chance to be a good hash function is extremely important nowadays. In TCC'04, Maurer et al. [13] introduced the notion of indiff...
Donghoon Chang, Sangjin Lee, Mridul Nandi, Moti Yu...
ICMCS
2009
IEEE
139views Multimedia» more  ICMCS 2009»
13 years 5 months ago
Compressed-domain temporal adaptation-resilient watermarking for H.264 video authentication
In this paper we present a DCT domain watermarking approach for H.264/AVC video coding standard. This scheme is resilient to compressed-domain temporal adaptation. A cryptographic...
Sharmeen Shahabuddin, Razib Iqbal, Shervin Shirmoh...