Sciweavers

24 search results - page 4 / 5
» The Parazoa Family: Generalizing the Sponge Hash Functions
Sort
View
ACISP
2009
Springer
13 years 12 months ago
Inside the Hypercube
Bernstein’s CubeHash is a hash function family that includes four functions submitted to the NIST Hash Competition. A CubeHash function is parametrized by a number of rounds r, a...
Jean-Philippe Aumasson, Eric Brier, Willi Meier, M...
CRYPTO
2004
Springer
108views Cryptology» more  CRYPTO 2004»
13 years 10 months ago
Finding Collisions on a Public Road, or Do Secure Hash Functions Need Secret Coins?
Many cryptographic primitives begin with parameter generation, which picks a primitive from a family. Such generation can use public coins (e.g., in the discrete-logarithm-based c...
Chun-Yuan Hsiao, Leonid Reyzin
MM
2009
ACM
118views Multimedia» more  MM 2009»
13 years 11 months ago
Vocabulary-based hashing for image search
This paper proposes a hash function family based on feature vocabularies and investigates the application in building indexes for image search. Each hash function is associated wi...
Yingyu Liang, Jianmin Li, Bo Zhang
CRYPTO
2005
Springer
163views Cryptology» more  CRYPTO 2005»
13 years 10 months ago
On the Generic Insecurity of the Full Domain Hash
The Full-Domain Hash (FDH) signature scheme [3] forms one the most basic usages of random oracles. It works with a family F of trapdoor permutations (TDP), where the signature of m...
Yevgeniy Dodis, Roberto Oliveira, Krzysztof Pietrz...
ARITH
2005
IEEE
13 years 7 months ago
Quasi-Pipelined Hash Circuits
Hash functions are an important cryptographic primitive. They are used to obtain a fixed-size fingerprint, or hash value, of an arbitrary long message. We focus particularly on ...
Marco Macchetti, Luigi Dadda