Sciweavers

658 search results - page 4 / 132
» The Grindahl Hash Functions
Sort
View
CTRSA
2011
Springer
223views Cryptology» more  CTRSA 2011»
12 years 11 months ago
Expedient Non-malleability Notions for Hash Functions
Non-malleability of a cryptographic primitive is a fundamental security property which ensures some sort of independence of cryptographic values. The notion has been extensively st...
Paul Baecher, Marc Fischlin, Dominique Schröd...
EUROCRYPT
1999
Springer
13 years 11 months ago
Software Performance of Universal Hash Functions
Abstract. This paper compares the parameters sizes and software performance of several recent constructions for universal hash functions: bucket hashing, polynomial hashing, Toepli...
Wim Nevelsteen, Bart Preneel
EUROCRYPT
2000
Springer
13 years 11 months ago
A Composition Theorem for Universal One-Way Hash Functions
In this paper we present a new scheme for constructing universal one-way hash functions that hash arbitrarily long messages out of universal one-way hash functions that hash fixed...
Victor Shoup
CHES
2011
Springer
298views Cryptology» more  CHES 2011»
12 years 7 months ago
spongent: A Lightweight Hash Function
This paper proposes spongent – a family of lightweight hash functions with hash sizes of 88 (for preimage resistance only), 128, 160, 224, and 256 bits based on a sponge construc...
Andrey Bogdanov, Miroslav Knezevic, Gregor Leander...
SIAMCOMP
2012
11 years 9 months ago
Tabulation-Based 5-Independent Hashing with Applications to Linear Probing and Second Moment Estimation
Abstract. In the framework of Carter and Wegman, a k-independent hash function maps any k keys independently. It is known that 5independent hashing provides good expected performan...
Mikkel Thorup, Yin Zhang