Sciweavers

434 search results - page 2 / 87
» Logical Analysis of Hash Functions
Sort
View
STOC
2003
ACM
178views Algorithms» more  STOC 2003»
14 years 5 months ago
Uniform hashing in constant time and linear space
Many algorithms and data structures employing hashing have been analyzed under the uniform hashing assumption, i.e., the assumption that hash functions behave like truly random fu...
Anna Östlin, Rasmus Pagh
DSD
2010
IEEE
126views Hardware» more  DSD 2010»
13 years 5 months ago
Low Power FPGA Implementations of 256-bit Luffa Hash Function
Low power techniques in a FPGA implementation of the hash function called Luffa are presented in this paper. This hash function is under consideration for adoption as standard. Tw...
Paris Kitsos, Nicolas Sklavos, Athanassios N. Skod...
SODA
2008
ACM
110views Algorithms» more  SODA 2008»
13 years 6 months ago
Why simple hash functions work: exploiting the entropy in a data stream
Hashing is fundamental to many algorithms and data structures widely used in practice. For theoretical analysis of hashing, there have been two main approaches. First, one can ass...
Michael Mitzenmacher, Salil P. Vadhan
ASIACRYPT
2006
Springer
13 years 9 months ago
Indifferentiable Security Analysis of Popular Hash Functions with Prefix-Free Padding
Understanding what construction strategy has a chance to be a good hash function is extremely important nowadays. In TCC'04, Maurer et al. [13] introduced the notion of indiff...
Donghoon Chang, Sangjin Lee, Mridul Nandi, Moti Yu...
CSFW
2012
IEEE
11 years 7 months ago
Generic Indifferentiability Proofs of Hash Designs
—In this paper, we propose a formal analysis of domain extenders for hash functions in the indifferentiability framework. We define a general model for domain extenders and prov...
Marion Daubignard, Pierre-Alain Fouque, Yassine La...