Sciweavers

277 search results - page 1 / 56
» The Whirlpool Secure Hash Function
Sort
View
CRYPTOLOGIA
2006
155views more  CRYPTOLOGIA 2006»
13 years 5 months ago
The Whirlpool Secure Hash Function
In this paper, we describe Whirlpool, which is a block-cipher-based secure hash function. Whirlpool produces a hash code of 512 bits for an input message of maximum length less tha...
William Stallings
FSE
2008
Springer
166views Cryptology» more  FSE 2008»
13 years 7 months ago
Accelerating the Whirlpool Hash Function Using Parallel Table Lookup and Fast Cyclical Permutation
Hash functions are an important building block in almost all security applications. In the past few years, there have been major advances in the cryptanalysis of hash functions, es...
Yedidya Hilewitz, Yiqun Lisa Yin, Ruby B. Lee
DATE
2007
IEEE
112views Hardware» more  DATE 2007»
13 years 11 months ago
Compact hardware design of Whirlpool hashing core
Weaknesses have recently been found in the widely used cryptographic hash functions SHA-1 and MD5. A potential alternative for these algorithms is the Whirlpool hash function, whi...
Timo Alho, Panu Hämäläinen, Marko H...
AFRICACRYPT
2008
Springer
13 years 7 months ago
How (Not) to Efficiently Dither Blockcipher-Based Hash Functions?
Abstract. In the context of iterated hash functions, "dithering" designates the technique of adding an iteration-dependent input to the compression function in order to d...
Jean-Philippe Aumasson, Raphael C.-W. Phan
ICC
2009
IEEE
155views Communications» more  ICC 2009»
13 years 3 months ago
On Hashing with Tweakable Ciphers
Cryptographic hash functions are often built on block ciphers in order to reduce the security of the hash to that of the cipher, and to minimize the hardware size. Proven secure co...
Raphael Chung-Wei Phan, Jean-Philippe Aumasson