Sciweavers

24 search results - page 1 / 5
» Compositions of linear functions and applications to hashing
Sort
View
SIAMCOMP
2012
11 years 8 months ago
Tabulation-Based 5-Independent Hashing with Applications to Linear Probing and Second Moment Estimation
Abstract. In the framework of Carter and Wegman, a k-independent hash function maps any k keys independently. It is known that 5independent hashing provides good expected performan...
Mikkel Thorup, Yin Zhang
ASIACRYPT
2009
Springer
14 years 4 days ago
Linearization Framework for Collision Attacks: Application to CubeHash and MD6
In this paper, an improved differential cryptanalysis framework for finding collisions in hash functions is provided. Its principle is based on linearization of compression functi...
Eric Brier, Shahram Khazaei, Willi Meier, Thomas P...
ICALP
2010
Springer
13 years 10 months ago
On the k-Independence Required by Linear Probing and Minwise Independence
We show that linear probing requires 5-independent hash functions for expected constant-time performance, matching an upper bound of [Pagh et al. STOC’07]. For (1 + ε)-approxima...
Mihai Patrascu, Mikkel Thorup
FSE
2005
Springer
106views Cryptology» more  FSE 2005»
13 years 11 months ago
New Applications of T-Functions in Block Ciphers and Hash Functions
A T-function is a mapping from n-bit words to n-bit words in which for each 0 ≤ i < n, bit i of any output word can depend only on bits 0, 1, . . . , i of any input word. All ...
Alexander Klimov, Adi Shamir
SODA
2008
ACM
110views Algorithms» more  SODA 2008»
13 years 7 months ago
Why simple hash functions work: exploiting the entropy in a data stream
Hashing is fundamental to many algorithms and data structures widely used in practice. For theoretical analysis of hashing, there have been two main approaches. First, one can ass...
Michael Mitzenmacher, Salil P. Vadhan