Sciweavers

24 search results - page 1 / 5
» The Parazoa Family: Generalizing the Sponge Hash Functions
Sort
View
IACR
2011
162views more  IACR 2011»
12 years 10 months ago
The Parazoa Family: Generalizing the Sponge Hash Functions
Abstract. Sponge functions were introduced by Bertoni et al. as an alternative to the classical MerkleDamg˚ard design. Many hash function submissions to the SHA-3 competition laun...
Elena Andreeva, Bart Mennink, Bart Preneel
CRYPTO
2011
Springer
222views Cryptology» more  CRYPTO 2011»
12 years 10 months ago
The PHOTON Family of Lightweight Hash Functions
RFID security is currently one of the major challenges cryptography has to face, often solved by protocols assuming that an on-tag hash function is available. In this article we pr...
Jian Guo 0001, Thomas Peyrin, Axel Poschmann
CHES
2010
Springer
189views Cryptology» more  CHES 2010»
13 years 12 months ago
Quark: A Lightweight Hash
The need for lightweight (that is, compact, low-power, low-energy) cryptographic hash functions has been repeatedly expressed by application designers, notably for implementing RFI...
Jean-Philippe Aumasson, Luca Henzen, Willi Meier, ...
CHES
2011
Springer
298views Cryptology» more  CHES 2011»
12 years 10 months ago
spongent: A Lightweight Hash Function
This paper proposes spongent – a family of lightweight hash functions with hash sizes of 88 (for preimage resistance only), 128, 160, 224, and 256 bits based on a sponge construc...
Andrey Bogdanov, Miroslav Knezevic, Gregor Leander...
MYCRYPT
2005
Springer
248views Cryptology» more  MYCRYPT 2005»
14 years 4 months ago
A Family of Fast Syndrome Based Cryptographic Hash Functions
Recently, some collisions have been exposed for a variety of cryptographic hash functions [20,21] including some of the most widely used today. Many other hash functions using simi...
Daniel Augot, Matthieu Finiasz, Nicolas Sendrier