Sciweavers

183 search results - page 21 / 37
» The State of Cryptographic Hash Functions
Sort
View
ECCC
2011
207views ECommerce» more  ECCC 2011»
13 years 2 months ago
Balls and Bins: Smaller Hash Families and Faster Evaluation
A fundamental fact in the analysis of randomized algorithm is that when n balls are hashed into n bins independently and uniformly at random, with high probability each bin contai...
L. Elisa Celis, Omer Reingold, Gil Segev, Udi Wied...
DATE
2008
IEEE
107views Hardware» more  DATE 2008»
14 years 2 months ago
Merged Computation for Whirlpool Hashing
This paper presents an improved hardware structure for the computation of the Whirlpool hash function. By merging the round key computation with the data compression and by using ...
Ricardo Chaves, Georgi Kuzmanov, Leonel Sousa, Sta...
SIGMOD
2012
ACM
209views Database» more  SIGMOD 2012»
11 years 10 months ago
Locality-sensitive hashing scheme based on dynamic collision counting
Locality-Sensitive Hashing (LSH) and its variants are wellknown methods for solving the c-approximate NN Search problem in high-dimensional space. Traditionally, several LSH funct...
Junhao Gan, Jianlin Feng, Qiong Fang, Wilfred Ng
ISW
1997
Springer
13 years 11 months ago
Cryptanalysis of Message Authentication Codes
This paper gives a survey of attacks on Message Authentication Codes (MACs). First it defines the required security properties. Next it describes generic forgery and key recovery...
Bart Preneel
PKC
2000
Springer
166views Cryptology» more  PKC 2000»
13 years 11 months ago
Design Validations for Discrete Logarithm Based Signature Schemes
A number of signature schemes and standards have been recently designed, based on the Discrete Logarithm problem. In this paper we conduct design validation of such schemes while t...
Ernest F. Brickell, David Pointcheval, Serge Vaude...