Sciweavers

75 search results - page 7 / 15
» The Hash Function Family LAKE
Sort
View
ERSA
2006
89views Hardware» more  ERSA 2006»
13 years 9 months ago
Multi-Mode Operator for SHA-2 Hash Functions
We propose an improved implementation of the SHA-2 hash family to include a multi-mode of operation with minimal latency and hardware requirements over the entire operator. The mul...
Ryan Glabb, Laurent Imbert, Graham A. Jullien, Arn...
ACISP
2009
Springer
14 years 2 months ago
Inside the Hypercube
Bernstein’s CubeHash is a hash function family that includes four functions submitted to the NIST Hash Competition. A CubeHash function is parametrized by a number of rounds r, a...
Jean-Philippe Aumasson, Eric Brier, Willi Meier, M...
ICISC
2007
152views Cryptology» more  ICISC 2007»
13 years 9 months ago
Analysis of Multivariate Hash Functions
We analyse the security of new hash functions whose compression function is explicitly defined as a sequence of multivariate equations. First we prove non-universality of certain ...
Jean-Philippe Aumasson, Willi Meier
ISCAS
2003
IEEE
114views Hardware» more  ISCAS 2003»
14 years 27 days ago
On the hardware implementations of the SHA-2 (256, 384, 512) hash functions
Couple to the communications wired and unwired networks growth, is the increasing demand for strong secure data transmission. New cryptographic standards are developed, and new en...
Nicolas Sklavos, Odysseas G. Koufopavlou
CRYPTO
2004
Springer
108views Cryptology» more  CRYPTO 2004»
14 years 1 months ago
Finding Collisions on a Public Road, or Do Secure Hash Functions Need Secret Coins?
Many cryptographic primitives begin with parameter generation, which picks a primitive from a family. Such generation can use public coins (e.g., in the discrete-logarithm-based c...
Chun-Yuan Hsiao, Leonid Reyzin